IOC Report
file.exe

loading gif

Files

File Path
Type
Category
Malicious
file.exe
PE32 executable (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\ProgramData\EBook JS Plugin 9.26.47\EBook JS Plugin 9.26.47.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\ProgramData\freebl3.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\ProgramData\mozglue.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\ProgramData\nss3.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\ProgramData\softokn3.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
PE32 executable (GUI) Intel 80386, for MS Windows
modified
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\is-8M782.tmp
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\is-AMTS2.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\is-NSLMU.tmp
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\libeay32.dll (copy)
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\libssl-1_1.dll (copy)
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\ssleay32.dll (copy)
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\is-4OQD3.tmp
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\unins000.exe (copy)
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\Nework[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\newbundle2[1].exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\penis[1].exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\random[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\12dsvc[1].exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\LummaC222222[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\freebl3[1].dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\mozglue[1].dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\nss3[1].dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\random[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\softokn3[1].dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\stories[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\crypted[1].exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\neon[1].exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
modified
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\rstxdhuj[1].exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\stealc_default2[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cccc2[1].exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\gold[1].exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\needmoney[1].exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000065001\stories.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000354001\c9a37ab27e.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000355001\2a8f2f9086.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\1000356001\neon.exe
PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe:Zone.Identifier
ASCII text, with CRLF line terminators
modified
malicious
C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_iscrypt.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\svchost015.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Ylrdnrwcx.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
modified
malicious
C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\ProgramData\CBFCFBFBFBKFIDHJKFCAFCFBKJ
SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
dropped
C:\ProgramData\CFIIIJJKJKFHIDGDBAKJ
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
dropped
C:\ProgramData\DBKKFCBA
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
dropped
C:\ProgramData\EHJDGCBGDBKJKFHIECBAEHIDHJ
SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
dropped
C:\ProgramData\FBKJKEHIJECGCBFIJEGI
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\ProgramData\IJDGCAEBFIIECAKFHIJEGIJEGC
SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
dropped
C:\ProgramData\JKJDBAAAEHIEGCAKFHCG
ASCII text, with very long lines (1743), with CRLF line terminators
dropped
C:\ProgramData\KKKJEHCG
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\ProgramData\KKKJEHCGCGDAAAKFHJKJJJDHDH
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x94f7fc92, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\ProgramData\msvcp140.dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
C:\ProgramData\vcruntime140.dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
C:\Users\Public\Desktop\Google Chrome.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 13:16:56 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\Qt5OpenGL.dll (copy)
PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\is-0DA5B.tmp
PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\is-3HR51.tmp
data
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\is-65AJA.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\is-S5HN7.tmp
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\msvcp71.dll (copy)
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\msvcr71.dll (copy)
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Fido Video Recorder\uninstall\unins000.dat
InnoSetup Log Fido Video Recorder, version 0x30, 4549 bytes, 571345\user, "C:\Users\user\AppData\Local\Fido Video Recorder"
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\12dsvc.exe.log
CSV text
modified
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\cccc2.exe.log
CSV text
modified
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\crypted.exe.log
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gold.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\hjhTHr6fWy.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\newbundle2.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\penis.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\msvcp140[1].dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\vcruntime140[1].dll
PE32 executable (DLL) (console) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\Tmp21C7.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\Tmp21D7.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\Tmp3213.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\Tmp3223.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\TmpD145.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\TmpD156.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\TmpE088.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\TmpE0A8.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_setup64.tmp
PE32+ executable (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\is-FGF43.tmp\_isetup\_shfoldr.dll
PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\7d92c2d7bf21ddaa21147122f0cd9393_9e146be9-c76a-4720-bcdb-53011b87bd06
data
dropped
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\dd393d29d83c2ddd8b9cedf2c349737a_9e146be9-c76a-4720-bcdb-53011b87bd06
data
dropped
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shm
data
dropped
C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqlite-shm
data
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
C:\Windows\Tasks\Hkbsse.job
data
dropped
C:\Windows\Tasks\axplong.job
data
dropped
\Device\ConDrv
ASCII text, with CRLF, LF line terminators
dropped
There are 98 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\file.exe
"C:\Users\user\Desktop\file.exe"
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
"C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe"
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
malicious
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
C:\Users\user\AppData\Local\Temp\44111dbc49\axplong.exe
malicious
C:\Users\user\AppData\Local\Temp\1000002001\gold.exe
"C:\Users\user\AppData\Local\Temp\1000002001\gold.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe
"C:\Users\user\AppData\Local\Temp\1000004001\12dsvc.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe
"C:\Users\user\AppData\Roaming\hjhTHr6fWy.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe
"C:\Users\user\AppData\Local\Temp\1000005001\Nework.exe"
malicious
C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
"C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
malicious
C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
C:\Users\user\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
malicious
C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe
"C:\Users\user\AppData\Local\Temp\1000066001\stealc_default2.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe
"C:\Users\user\AppData\Local\Temp\1000191001\needmoney.exe"
malicious
C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe
"C:\Users\user\AppData\Local\Fido Video Recorder\fidovideorecorder32_64.exe" -i
malicious
C:\Users\user\AppData\Local\Temp\1000254001\penis.exe
"C:\Users\user\AppData\Local\Temp\1000254001\penis.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe
"C:\Users\user\AppData\Local\Temp\1000290001\crypted.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Users\user\AppData\Local\Temp\svchost015.exe
C:\Users\user\AppData\Local\Temp\svchost015.exe
malicious
C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe
"C:\Users\user\AppData\Local\Temp\1000322001\newbundle2.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe
"C:\Users\user\AppData\Local\Temp\1000342001\rstxdhuj.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
malicious
C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe
"C:\Users\user\AppData\Local\Temp\1000349001\cccc2.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe
"C:\Users\user\AppData\Roaming\qKLAD7yUjj.exe"
C:\Users\user\AppData\Local\Temp\1000065001\stories.exe
"C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp
"C:\Users\user\AppData\Local\Temp\is-7SII3.tmp\stories.tmp" /SL5="$8045C,2980754,56832,C:\Users\user\AppData\Local\Temp\1000065001\stories.exe"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe
"C:\Users\user\AppData\Local\Temp\1000314001\LummaC222222.exe"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4024 -ip 4024
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 904
There are 30 hidden processes, click here to show them.

URLs

Name
IP
Malicious
lootebarrkeyn.shop
malicious
stogeneratmns.shop
malicious
http://91.202.233.158/
91.202.233.158
malicious
https://reinforcenh.shop/api
172.67.208.139
malicious
http://91.202.233.158/e96ea2db21fa9a1b.php
91.202.233.158
malicious
https://steamcommunity.com/profiles/76561199724331900
104.102.49.254
malicious
fragnantbui.shop
malicious
offensivedzvju.shop
malicious
188.190.10.161
malicious
http://185.215.113.17/f1ddeb6592c03206/sqlite3.dll
185.215.113.17
malicious
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc/sct
unknown
https://duckduckgo.com/chrome_newtab
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
unknown
https://duckduckgo.com/ac/?q=
unknown
http://cert.ssl.com/SSLcom-SubCA-CodeSigning-RSA-4096-R1.cer0Q
unknown
http://tempuri.org/Entity/Id23ResponseD
unknown
http://tempuri.org/Entity/Id12Response
unknown
http://185.215.113.26/Dem7kTu/index.phpWindows
unknown
https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
unknown
http://tempuri.org/
unknown
http://tempuri.org/Entity/Id2Response
unknown
http://www.x-ways.net/winhex/subscribe-d.htmlU
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
unknown
http://tempuri.org/Entity/Id21Response
unknown
http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
unknown
http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
unknown
http://tempuri.org/Entity/Id6ResponseD
unknown
http://185.215.113.26/Dem7kTu/index.phpjavapath;C:
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
unknown
http://185.215.113.26/rage.Streams.DataWriter
unknown
http://185.215.113.117/inc/needmoney.exeu5n
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
unknown
http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
unknown
http://www.x-ways.net/order.html-d.htmlS
unknown
http://tempuri.org/Entity/Id13ResponseD
unknown
https://discord.com/api/v9/users/
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat
unknown
http://tempuri.org/Entity/Id15Response
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
unknown
http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
unknown
http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
unknown
http://www.innosetup.com/
unknown
https://api.ip.sb/ip
unknown
https://www.x-ways.net/winhex/forum/www.x-ways.net/winhex/templates/www.x-ways.net/dongle_protection
unknown
http://tempuri.org/Entity/Id1ResponseD
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
unknown
http://185.215.113.16/inc/rstxdhuj.exez&
unknown
http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
http://crl.ver)
unknown
http://185.215.113.17/f1ddeb6592c03206/msvcp140.dllfaHD
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
unknown
http://tempuri.org/Entity/Id24Response
unknown
https://www.ecosia.org/newtab/
unknown
http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
unknown
http://185.215.113.17/2fb6c2cc8dce150a.php3
unknown
http://tempuri.org/Entity/Id21ResponseD
unknown
http://185.215.113.17/2fb6c2cc8dce150a.php4
unknown
http://185.215.113.17/f1ddeb6592c03206/softokn3.dllJa
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing
unknown
http://185.215.113.26/6122658-3693405117-2476756634-1003
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
unknown
https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
unknown
https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
unknown
http://185.215.113.103/mine/random.exe
unknown
https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
unknown
http://194.116.215.195/12dsvc.exe
unknown
http://tempuri.org/Entity/Id10ResponseD
unknown
http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
unknown
http://176.113.115.95/thebig/stories.exe
unknown
http://tempuri.org/Entity/Id5Response
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
unknown
http://tempuri.org/Entity/Id15ResponseD
unknown
http://tempuri.org/Entity/Id10Response
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
unknown
http://185.215.113.26/Dem7kTu/index.phph
unknown
http://tempuri.org/Entity/Id8Response
unknown
http://ocsp.sectigo.com0
unknown
http://185.215.113.26/Dem7kTu/index.phps
unknown
http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
unknown
http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
unknown
https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
unknown
http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
unknown
http://185.215.113.26/Dem7kTu/index.phpy
unknown
https://api.ip.s
unknown
http://185.215.113.17/2fb6c2cc8dce150a.phpf
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
unknown
http://tempuri.org/D
unknown
http://185.215.113.17/2fb6c2cc8dce150a.phpp
unknown
http://schemas.xmlsoap.org/ws/2004/06/addressingex
unknown
http://185.215.113.26/Dem7kTu/index.phpK
unknown
There are 90 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
fragnantbui.shop
188.114.97.3
malicious
gutterydhowi.shop
104.21.4.136
malicious
offensivedzvju.shop
188.114.96.3
malicious
drawzhotdog.shop
172.67.162.108
malicious
ghostreedmnu.shop
188.114.97.3
malicious
ballotnwu.site
104.21.2.13
malicious
stogeneratmns.shop
188.114.96.3
malicious
reinforcenh.shop
172.67.208.139
malicious
vozmeatillu.shop
188.114.96.3
malicious
google.com
142.250.186.174
youtube.com
142.250.181.238
youtube-ui.l.google.com
216.58.212.174
steamcommunity.com
104.102.49.254
www.google.com
216.58.206.68
www.youtube.com
unknown
There are 5 hidden domains, click here to show them.

IPs

IP
Domain
Country
Malicious
91.202.233.158
unknown
Russian Federation
malicious
185.215.113.26
unknown
Portugal
malicious
185.215.113.67
unknown
Portugal
malicious
104.21.2.13
ballotnwu.site
United States
malicious
185.215.113.16
unknown
Portugal
malicious
185.215.113.17
unknown
Portugal
malicious
95.179.250.45
unknown
Netherlands
malicious
172.67.208.139
reinforcenh.shop
United States
malicious
104.21.4.136
gutterydhowi.shop
United States
malicious
172.67.162.108
drawzhotdog.shop
United States
malicious
188.114.97.3
fragnantbui.shop
European Union
malicious
65.21.18.51
unknown
United States
malicious
188.114.96.3
offensivedzvju.shop
European Union
malicious
89.105.223.196
unknown
Netherlands
malicious
194.116.215.195
unknown
unknown
142.250.186.174
google.com
United States
176.113.115.95
unknown
Russian Federation
104.102.49.254
steamcommunity.com
United States
185.215.113.117
unknown
Portugal
185.215.113.103
unknown
Portugal
127.0.0.1
unknown
unknown
There are 11 hidden IPs, click here to show them.

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
c9a37ab27e.exe
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
2a8f2f9086.exe
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064
Blob
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Ylrdnrwcx
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFilesHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFilesHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFilesHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
Inno Setup: Setup Version
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
Inno Setup: App Path
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
InstallLocation
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
Inno Setup: Icon Group
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
Inno Setup: User
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
Inno Setup: Language
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
DisplayName
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
UninstallString
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
QuietUninstallString
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
NoModify
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
NoRepair
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
InstallDate
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fido Video Recorder_is1
EstimatedSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\SigmaTuner
ebook_js_plugin_i47_1
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFilesHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0001
RegFilesHash
There are 34 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
6D1000
unkown
page execute and read and write
malicious
A9E000
heap
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
37A5000
trusted library allocation
page read and write
malicious
79E000
heap
page read and write
malicious
4141000
trusted library allocation
page read and write
malicious
F51000
unkown
page execute and write copy
malicious
191000
unkown
page execute read
malicious
211000
unkown
page execute read
malicious
5270000
direct allocation
page read and write
malicious
421000
remote allocation
page execute and read and write
malicious
3119000
direct allocation
page execute and read and write
malicious
F51000
unkown
page execute and write copy
malicious
6610000
trusted library section
page read and write
malicious
802000
remote allocation
page execute and read and write
malicious
30C1000
trusted library allocation
page read and write
malicious
D71000
unkown
page execute and read and write
malicious
28FA000
trusted library allocation
page read and write
malicious
3740000
direct allocation
page read and write
malicious
51F0000
direct allocation
page read and write
malicious
3710000
direct allocation
page execute and read and write
malicious
C41000
unkown
page readonly
malicious
4EC0000
direct allocation
page read and write
malicious
279D000
heap
page read and write
malicious
3A05000
trusted library allocation
page read and write
malicious
211000
unkown
page execute read
malicious
211000
unkown
page execute read
malicious
4EE0000
direct allocation
page read and write
malicious
2E10000
direct allocation
page execute and read and write
malicious
6D1000
unkown
page execute and read and write
malicious
191000
unkown
page execute read
malicious
423000
remote allocation
page execute and read and write
malicious
982000
unkown
page readonly
malicious
211000
unkown
page execute read
malicious
400000
remote allocation
page execute and read and write
malicious
3211000
trusted library allocation
page read and write
malicious
CA2000
unkown
page readonly
malicious
3BC3000
trusted library allocation
page read and write
4D71000
heap
page read and write
28D0000
heap
page execute and read and write
6756000
heap
page read and write
2DA2000
trusted library allocation
page read and write
9B000
stack
page read and write
4EA5000
trusted library allocation
page read and write
3AA5000
trusted library allocation
page read and write
279000
unkown
page readonly
2F3B000
trusted library allocation
page read and write
48EF000
stack
page read and write
147D000
trusted library allocation
page execute and read and write
4D71000
heap
page read and write
69EA000
trusted library allocation
page read and write
380000
heap
page read and write
44E000
remote allocation
page execute and read and write
7220000
heap
page read and write
54DE000
trusted library allocation
page read and write
1220000
heap
page read and write
128C000
stack
page read and write
19DE6730000
trusted library section
page readonly
8EEF000
stack
page read and write
2FC0000
trusted library allocation
page execute and read and write
8BB0000
heap
page read and write
2BBB000
trusted library allocation
page read and write
210D8000
heap
page read and write
750000
heap
page read and write
5510000
trusted library allocation
page read and write
2F27000
trusted library allocation
page read and write
1164000
heap
page read and write
3D3F000
trusted library allocation
page read and write
4DF1000
heap
page read and write
210E5000
heap
page read and write
5040000
direct allocation
page execute and read and write
348A000
trusted library allocation
page read and write
53E0000
direct allocation
page execute and read and write
7AEF000
heap
page read and write
615B000
heap
page read and write
855E000
stack
page read and write
9EB000
heap
page read and write
2C85000
trusted library allocation
page read and write
6BF2000
trusted library allocation
page read and write
2F52000
trusted library allocation
page read and write
35BA000
trusted library allocation
page read and write
46AD000
trusted library allocation
page read and write
210EF000
heap
page read and write
3A77000
trusted library allocation
page read and write
42BE000
trusted library allocation
page read and write
3B96000
trusted library allocation
page read and write
14C4000
heap
page read and write
40B000
unkown
page write copy
44AF000
stack
page read and write
3EA2000
trusted library allocation
page read and write
5070000
direct allocation
page execute and read and write
1541AF00000
trusted library allocation
page read and write
4170000
trusted library allocation
page read and write
377E000
trusted library allocation
page read and write
6672000
heap
page read and write
5A7000
unkown
page execute and write copy
B32000
heap
page read and write
3AEB000
trusted library allocation
page read and write
30EB000
stack
page read and write
6D0000
unkown
page read and write
7C2A000
heap
page read and write
33E8000
trusted library allocation
page read and write
9EB000
heap
page read and write
2B99000
trusted library allocation
page read and write
3228000
trusted library allocation
page read and write
50C0000
direct allocation
page execute and read and write
ACF000
heap
page read and write
3F9000
heap
page read and write
1AD1D000
stack
page read and write
51F8000
heap
page read and write
1450000
trusted library allocation
page read and write
45D000
remote allocation
page execute and read and write
7994000
trusted library allocation
page read and write
3AC0000
trusted library allocation
page read and write
35CE000
stack
page read and write
AA0000
trusted library allocation
page read and write
A55000
heap
page read and write
3CE000
stack
page read and write
3A9C000
stack
page read and write
93C000
stack
page read and write
6BD0000
heap
page read and write
4DF1000
heap
page read and write
7140000
trusted library allocation
page read and write
4409000
trusted library allocation
page read and write
522E000
stack
page read and write
1310000
heap
page read and write
1541B113000
heap
page read and write
2FAF000
stack
page read and write
41B9000
trusted library allocation
page read and write
401000
unkown
page execute read
D71000
trusted library allocation
page read and write
39AF000
stack
page read and write
357A000
trusted library allocation
page read and write
33BB000
trusted library allocation
page read and write
3EAF000
stack
page read and write
361E000
trusted library allocation
page read and write
A08000
heap
page read and write
55E000
stack
page read and write
19DEC000000
heap
page read and write
D76000
trusted library allocation
page read and write
4748000
trusted library allocation
page read and write
6954000
heap
page read and write
46E2000
trusted library allocation
page read and write
39ED000
trusted library allocation
page read and write
522C000
stack
page read and write
93BF000
trusted library allocation
page read and write
7CF000
heap
page read and write
12E4000
heap
page read and write
43EF000
stack
page read and write
1541ACB0000
heap
page read and write
63F0000
trusted library allocation
page read and write
19DEAB60000
trusted library allocation
page read and write
698A000
heap
page read and write
678F000
stack
page read and write
39A8000
trusted library allocation
page read and write
6FDE000
stack
page read and write
2FEE000
stack
page read and write
651E000
stack
page read and write
272000
unkown
page read and write
374A000
trusted library allocation
page read and write
35A1000
trusted library allocation
page read and write
14F0000
heap
page read and write
1654000
heap
page read and write
210E5000
heap
page read and write
6F4000
heap
page read and write
840E000
stack
page read and write
63E0000
trusted library allocation
page execute and read and write
12AE000
stack
page read and write
6465000
trusted library allocation
page read and write
1758000
heap
page read and write
211B3000
heap
page read and write
8FFD000
stack
page read and write
3364000
trusted library allocation
page read and write
3132000
trusted library allocation
page read and write
5470000
trusted library allocation
page read and write
210BF000
heap
page read and write
69F9000
trusted library allocation
page read and write
3B1D000
trusted library allocation
page read and write
4D71000
heap
page read and write
4DF1000
heap
page read and write
66E9000
heap
page read and write
19DEAC54000
heap
page read and write
48AE000
stack
page read and write
3D96000
trusted library allocation
page read and write
210D7000
heap
page read and write
5573000
heap
page read and write
361A000
trusted library allocation
page read and write
322F000
stack
page read and write
4DF1000
heap
page read and write
19DEACEB000
heap
page read and write
5B0E000
stack
page read and write
6D4C000
stack
page read and write
3FF9000
trusted library allocation
page read and write
853D52B000
stack
page read and write
348E000
trusted library allocation
page read and write
2FEE000
stack
page read and write
324A58E000
stack
page read and write
210D5000
heap
page read and write
19DEAC00000
heap
page read and write
5900000
heap
page read and write
3523000
trusted library allocation
page read and write
3AD4000
trusted library allocation
page read and write
5060000
direct allocation
page execute and read and write
5B0000
heap
page read and write
1450000
trusted library allocation
page read and write
12E4000
heap
page read and write
96000
stack
page read and write
12E4000
heap
page read and write
4D3C000
heap
page read and write
2ABE000
stack
page read and write
6686000
trusted library allocation
page read and write
77AC000
heap
page read and write
327A000
trusted library allocation
page read and write
7A8000
heap
page read and write
3B8C000
trusted library allocation
page read and write
90F7000
heap
page read and write
62DE000
stack
page read and write
736D000
heap
page read and write
37E8000
trusted library allocation
page read and write
12E4000
heap
page read and write
6B8A000
heap
page read and write
4D71000
heap
page read and write
12E4000
heap
page read and write
3270000
heap
page read and write
6BD6000
trusted library allocation
page read and write
332D000
trusted library allocation
page read and write
8B0000
heap
page read and write
3C71000
trusted library allocation
page read and write
4D71000
heap
page read and write
853EFFC000
stack
page read and write
3CBE000
trusted library allocation
page read and write
353C000
trusted library allocation
page read and write
19DEAC4F000
heap
page read and write
1497000
trusted library allocation
page execute and read and write
6B64000
heap
page read and write
372E000
stack
page read and write
3026000
trusted library allocation
page read and write
778C000
heap
page read and write
30A9000
trusted library allocation
page read and write
AFF000
heap
page read and write
8A2E000
stack
page read and write
725E000
stack
page read and write
6780000
trusted library allocation
page execute and read and write
12E4000
heap
page read and write
564000
heap
page read and write
7372000
heap
page read and write
3E95000
trusted library allocation
page read and write
319B000
trusted library allocation
page read and write
4052000
trusted library allocation
page read and write
429F000
stack
page read and write
816E000
stack
page read and write
3551000
trusted library allocation
page read and write
2F46000
trusted library allocation
page read and write
564000
heap
page read and write
320D000
trusted library allocation
page read and write
77CF000
heap
page read and write
564000
heap
page read and write
58A0000
heap
page read and write
19DEAE60000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
41FE000
trusted library allocation
page read and write
5060000
direct allocation
page execute and read and write
210C6000
heap
page read and write
4FFF000
stack
page read and write
326E000
stack
page read and write
9034000
trusted library allocation
page read and write
7F2C0000
trusted library allocation
page execute and read and write
C50000
heap
page read and write
70F000
unkown
page readonly
3B13000
trusted library allocation
page read and write
413E000
trusted library allocation
page read and write
1254000
unkown
page execute and read and write
1164000
heap
page read and write
35FF000
trusted library allocation
page read and write
872000
direct allocation
page read and write
2D3AC000
heap
page read and write
7530000
trusted library allocation
page read and write
7B7000
heap
page read and write
F80000
trusted library allocation
page read and write
2DA9000
trusted library allocation
page read and write
1164000
heap
page read and write
35C1000
trusted library allocation
page read and write
89AE000
stack
page read and write
980000
heap
page read and write
1590000
trusted library allocation
page read and write
2E1E000
trusted library allocation
page read and write
78FC000
stack
page read and write
5400000
heap
page read and write
3555000
trusted library allocation
page read and write
336E000
stack
page read and write
5C50000
trusted library allocation
page execute and read and write
6903F000
unkown
page write copy
12C4000
trusted library allocation
page read and write
2380000
heap
page read and write
372B000
trusted library allocation
page read and write
8C75000
heap
page read and write
12E4000
heap
page read and write
6A42000
trusted library allocation
page read and write
50E0000
direct allocation
page execute and read and write
2FB0000
heap
page execute and read and write
D6F000
stack
page read and write
7030000
trusted library allocation
page read and write
3B66000
trusted library allocation
page read and write
717C000
stack
page read and write
71DC000
stack
page read and write
6BF4000
trusted library allocation
page read and write
685000
unkown
page readonly
66C2000
heap
page read and write
5F49000
heap
page read and write
2B58000
trusted library allocation
page read and write
12E4000
heap
page read and write
2975000
trusted library allocation
page read and write
342F000
trusted library allocation
page read and write
30D9000
trusted library allocation
page read and write
37BB000
trusted library allocation
page read and write
995000
stack
page read and write
5F3D000
stack
page read and write
56E0000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
395F000
stack
page read and write
34FE000
trusted library allocation
page read and write
A04000
unkown
page execute and write copy
34C4000
trusted library allocation
page read and write
14C4000
heap
page read and write
711E000
stack
page read and write
646E000
trusted library allocation
page read and write
3748000
trusted library allocation
page read and write
3AA7000
trusted library allocation
page read and write
2690000
heap
page execute and read and write
1AFFC000
heap
page read and write
B60000
heap
page read and write
3525000
trusted library allocation
page read and write
7A80000
trusted library allocation
page execute and read and write
4ECE000
stack
page read and write
14C4000
heap
page read and write
3796000
trusted library allocation
page read and write
947F000
stack
page read and write
3096000
trusted library allocation
page read and write
40B000
unkown
page read and write
853DDFE000
unkown
page readonly
3070000
direct allocation
page read and write
5F32000
direct allocation
page read and write
2E20000
trusted library allocation
page read and write
3438000
trusted library allocation
page read and write
3EAB000
trusted library allocation
page read and write
3640000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
9A0000
heap
page read and write
2E9E000
trusted library allocation
page read and write
7DD5000
trusted library allocation
page read and write
4D71000
heap
page read and write
71A0000
trusted library allocation
page read and write
6FDC000
stack
page read and write
6AF0000
trusted library allocation
page read and write
5514000
heap
page read and write
77C1000
heap
page read and write
4DF1000
heap
page read and write
41E4000
trusted library allocation
page read and write
3893000
trusted library allocation
page read and write
473B000
trusted library allocation
page read and write
1661000
heap
page read and write
3DDA000
trusted library allocation
page read and write
11C0000
heap
page read and write
3F34000
trusted library allocation
page read and write
4DF1000
heap
page read and write
21104000
heap
page read and write
415E000
stack
page read and write
1547000
heap
page read and write
3312000
trusted library allocation
page read and write
3C3B000
trusted library allocation
page read and write
2750000
trusted library allocation
page read and write
210F2000
heap
page read and write
6E9000
unkown
page readonly
4D71000
heap
page read and write
138C000
heap
page read and write
19DE5F02000
heap
page read and write
2B2B000
trusted library allocation
page read and write
4D71000
heap
page read and write
401F000
stack
page read and write
4113000
trusted library allocation
page read and write
2D60000
trusted library allocation
page read and write
2CC4000
trusted library allocation
page read and write
4D71000
heap
page read and write
4DF1000
heap
page read and write
1A5FF000
stack
page read and write
125A000
stack
page read and write
510F000
stack
page read and write
2C8E000
trusted library allocation
page read and write
DC0000
heap
page read and write
47EE000
stack
page read and write
50F0000
direct allocation
page execute and read and write
4DA0000
heap
page read and write
77DC000
heap
page read and write
3031000
trusted library allocation
page read and write
62C0000
trusted library section
page read and write
1100000
heap
page read and write
1570000
direct allocation
page read and write
109E000
heap
page read and write
156A000
heap
page read and write
46C9000
trusted library allocation
page read and write
A76000
heap
page read and write
4A30000
direct allocation
page read and write
58D000
unkown
page execute and write copy
806E000
stack
page read and write
372D000
trusted library allocation
page read and write
6684000
trusted library allocation
page read and write
D10000
heap
page read and write
5040000
heap
page read and write
3003000
trusted library allocation
page read and write
3532000
trusted library allocation
page read and write
853E0FB000
stack
page read and write
4DF1000
heap
page read and write
3EE1000
trusted library allocation
page read and write
3414000
trusted library allocation
page read and write
88E0000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
69A6000
heap
page read and write
12E4000
heap
page read and write
3763000
trusted library allocation
page read and write
7EA000
heap
page read and write
7834000
heap
page read and write
2FDB000
trusted library allocation
page read and write
5F96000
direct allocation
page read and write
3B06000
trusted library allocation
page read and write
3318000
trusted library allocation
page read and write
6A80000
trusted library allocation
page read and write
1770000
heap
page read and write
40FA000
trusted library allocation
page read and write
1512000
heap
page read and write
308C000
trusted library allocation
page read and write
190000
unkown
page readonly
34AB000
trusted library allocation
page read and write
54BF000
stack
page read and write
389F000
stack
page read and write
4DF1000
heap
page read and write
364E000
trusted library allocation
page read and write
3C47000
trusted library allocation
page read and write
30CB000
trusted library allocation
page read and write
2C19000
trusted library allocation
page read and write
6FD000
stack
page read and write
396F000
trusted library allocation
page read and write
42A2000
trusted library allocation
page read and write
307F000
trusted library allocation
page read and write
1AFF0000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
FAA000
heap
page read and write
53D0000
direct allocation
page execute and read and write
7B10000
heap
page read and write
A22000
heap
page read and write
3403000
trusted library allocation
page read and write
58AE000
stack
page read and write
71BB000
stack
page read and write
2C08000
trusted library allocation
page read and write
313F000
trusted library allocation
page read and write
2F9E000
trusted library allocation
page read and write
2FF3000
trusted library allocation
page read and write
2230000
direct allocation
page read and write
4DF1000
heap
page read and write
466F000
stack
page read and write
545E000
stack
page read and write
94A0000
trusted library allocation
page execute and read and write
1559000
heap
page read and write
1541AF02000
trusted library allocation
page read and write
960000
heap
page read and write
AF8000
heap
page read and write
93CF000
trusted library allocation
page read and write
147D000
trusted library allocation
page execute and read and write
2384000
heap
page read and write
46A1000
trusted library allocation
page read and write
19DEAB70000
trusted library allocation
page read and write
2D18000
trusted library allocation
page read and write
7BAF000
heap
page read and write
35CF000
trusted library allocation
page read and write
1480000
heap
page read and write
C60000
heap
page read and write
6BBB000
heap
page read and write
3431000
trusted library allocation
page read and write
4DF1000
heap
page read and write
A10000
heap
page read and write
5040000
direct allocation
page execute and read and write
1270000
heap
page read and write
34E7000
trusted library allocation
page read and write
42EE000
stack
page read and write
210CF000
heap
page read and write
89EE000
stack
page read and write
11A0000
heap
page read and write
5780000
trusted library allocation
page read and write
5BFE000
stack
page read and write
D70000
heap
page read and write
6449000
trusted library allocation
page read and write
3B7E000
trusted library allocation
page read and write
3344000
trusted library allocation
page read and write
29E1000
trusted library allocation
page read and write
19DE56B3000
heap
page read and write
34BF000
trusted library allocation
page read and write
5270000
trusted library allocation
page execute and read and write
41AC000
trusted library allocation
page read and write
7781000
heap
page read and write
39D7000
trusted library allocation
page read and write
4D71000
heap
page read and write
49E000
unkown
page write copy
417E000
trusted library allocation
page read and write
4D71000
heap
page read and write
12E4000
heap
page read and write
7D0000
heap
page read and write
3391000
trusted library allocation
page read and write
3A3A000
trusted library allocation
page read and write
56E0000
heap
page execute and read and write
3ADF000
trusted library allocation
page read and write
468F000
trusted library allocation
page read and write
3396000
trusted library allocation
page read and write
ACC000
stack
page read and write
1FF4000
direct allocation
page read and write
3C5F000
stack
page read and write
4A10000
direct allocation
page read and write
3FE6000
trusted library allocation
page read and write
337D000
trusted library allocation
page read and write
29E3000
trusted library allocation
page read and write
2F08000
trusted library allocation
page read and write
4DB2000
trusted library allocation
page read and write
3095000
trusted library allocation
page read and write
1180000
trusted library allocation
page read and write
6A85000
trusted library allocation
page read and write
FBA000
unkown
page read and write
3387000
trusted library allocation
page read and write
17D0000
trusted library allocation
page read and write
416C000
trusted library allocation
page read and write
6933000
heap
page read and write
3493000
trusted library allocation
page read and write
2230000
direct allocation
page read and write
4DB0000
trusted library allocation
page read and write
338B000
trusted library allocation
page read and write
9020000
trusted library allocation
page read and write
3330000
trusted library allocation
page read and write
3506000
trusted library allocation
page read and write
A2C000
heap
page read and write
274000
unkown
page write copy
749C000
stack
page read and write
3982000
trusted library allocation
page read and write
4D71000
heap
page read and write
D40000
heap
page read and write
29E9000
trusted library allocation
page read and write
53E0000
direct allocation
page execute and read and write
4D71000
heap
page read and write
A60000
heap
page read and write
2B74000
trusted library allocation
page read and write
3BB8000
trusted library allocation
page read and write
3355000
trusted library allocation
page read and write
19DE5702000
heap
page read and write
3002000
trusted library allocation
page execute and read and write
2F5F000
stack
page read and write
1AC2E000
stack
page read and write
210F3000
heap
page read and write
403F000
trusted library allocation
page read and write
2F0D000
trusted library allocation
page read and write
2E5B000
trusted library allocation
page read and write
1250000
heap
page read and write
158E000
trusted library allocation
page read and write
8EF0000
trusted library allocation
page read and write
1164000
heap
page read and write
11B0000
heap
page read and write
3A9A000
trusted library allocation
page read and write
73D9000
heap
page read and write
3C0000
heap
page read and write
398E000
trusted library allocation
page read and write
4D71000
heap
page read and write
2DAB000
trusted library allocation
page read and write
272000
unkown
page write copy
21015000
heap
page read and write
68FFF000
unkown
page readonly
EB0000
heap
page read and write
11E3000
trusted library allocation
page execute and read and write
29E2000
trusted library allocation
page execute and read and write
4DF1000
heap
page read and write
33A6000
trusted library allocation
page read and write
6E80000
trusted library allocation
page read and write
50A0000
direct allocation
page execute and read and write
A54000
heap
page read and write
6CB0000
trusted library allocation
page execute and read and write
4139000
trusted library allocation
page read and write
25BC000
heap
page read and write
597E000
stack
page read and write
39AF000
trusted library allocation
page read and write
332F000
stack
page read and write
69E8000
trusted library allocation
page read and write
74DE000
stack
page read and write
33DA000
trusted library allocation
page read and write
48EE000
stack
page read and write
445D000
trusted library allocation
page read and write
6447000
trusted library allocation
page read and write
F10000
unkown
page readonly
1543000
heap
page read and write
1060000
heap
page read and write
2B80000
trusted library allocation
page read and write
D26000
trusted library allocation
page read and write
16FE000
stack
page read and write
3744000
trusted library allocation
page read and write
4230000
trusted library allocation
page read and write
3BC8000
trusted library allocation
page read and write
314D000
trusted library allocation
page read and write
2B6A000
trusted library allocation
page read and write
E5C000
stack
page read and write
5800000
trusted library allocation
page read and write
67F0000
heap
page read and write
1656000
heap
page read and write
9A6000
heap
page read and write
1164000
heap
page read and write
63DE000
stack
page read and write
71B0000
trusted library allocation
page read and write
B3A000
heap
page read and write
2CB0000
heap
page execute and read and write
9A6000
heap
page read and write
4D71000
heap
page read and write
12E4000
heap
page read and write
7E3000
heap
page read and write
4ED0000
heap
page read and write
3421000
trusted library allocation
page read and write
2C0F000
trusted library allocation
page read and write
156F000
heap
page read and write
662000
unkown
page readonly
6B00000
trusted library allocation
page read and write
78E000
stack
page read and write
359B000
trusted library allocation
page read and write
1740000
trusted library allocation
page execute and read and write
C00000
trusted library allocation
page read and write
4D71000
heap
page read and write
F0F000
stack
page read and write
DD9000
unkown
page read and write
397E000
direct allocation
page read and write
36F0000
trusted library allocation
page read and write
2C4D000
stack
page read and write
7370000
heap
page execute and read and write
A1C000
heap
page read and write
210D4000
heap
page read and write
15B0000
heap
page read and write
77E000
stack
page read and write
F9B000
heap
page read and write
39E5000
trusted library allocation
page read and write
6E50000
trusted library allocation
page read and write
500F000
stack
page read and write
36C1000
trusted library allocation
page read and write
32E0000
trusted library allocation
page read and write
19DE568F000
heap
page read and write
3504000
trusted library allocation
page read and write
6CC0000
trusted library allocation
page execute and read and write
7882000
heap
page read and write
1A87E000
stack
page read and write
638000
unkown
page readonly
210000
unkown
page readonly
850000
heap
page read and write
7B9B000
heap
page read and write
A13000
heap
page read and write
2FDF000
stack
page read and write
3639000
trusted library allocation
page read and write
324B000
trusted library allocation
page read and write
3A48000
trusted library allocation
page read and write
2C1D000
trusted library allocation
page read and write
4DF1000
heap
page read and write
6580000
trusted library allocation
page read and write
210C7000
heap
page read and write
5360000
direct allocation
page execute and read and write
892A000
trusted library allocation
page read and write
5C2E000
heap
page read and write
F93000
trusted library allocation
page execute and read and write
5FE000
stack
page read and write
A2C000
heap
page read and write
32CD000
trusted library allocation
page read and write
FA0000
trusted library allocation
page read and write
2D300000
trusted library allocation
page read and write
3030000
trusted library allocation
page read and write
3211000
trusted library allocation
page read and write
157B000
trusted library allocation
page read and write
5EFE000
stack
page read and write
91AE000
heap
page read and write
157B000
trusted library allocation
page execute and read and write
889D000
stack
page read and write
4D71000
heap
page read and write
5CBF000
heap
page read and write
3EBF000
stack
page read and write
3143000
trusted library allocation
page read and write
AF0000
trusted library allocation
page read and write
60E0000
trusted library allocation
page execute and read and write
4D81000
heap
page read and write
336E000
trusted library allocation
page read and write
42FD000
trusted library allocation
page read and write
1AEF1000
heap
page read and write
3BB6000
heap
page read and write
8918000
trusted library allocation
page read and write
4009000
trusted library allocation
page read and write
42AE000
trusted library allocation
page read and write
3D1E000
trusted library allocation
page read and write
C3E000
stack
page read and write
41DF000
trusted library allocation
page read and write
33A8000
trusted library allocation
page read and write
AC6000
trusted library allocation
page execute and read and write
2F1A000
trusted library allocation
page read and write
3FD9000
trusted library allocation
page read and write
37FA000
trusted library allocation
page read and write
149F000
stack
page read and write
173C000
stack
page read and write
509E000
stack
page read and write
A29000
heap
page read and write
57A4000
trusted library allocation
page read and write
7365000
heap
page read and write
53B0000
direct allocation
page execute and read and write
1541AE02000
unkown
page read and write
320000
unkown
page readonly
3FEF000
stack
page read and write
AD0000
heap
page read and write
4D71000
heap
page read and write
13E7000
heap
page read and write
12E4000
heap
page read and write
6380000
trusted library allocation
page read and write
210D7000
heap
page read and write
27E3000
trusted library allocation
page read and write
637C000
stack
page read and write
402000
remote allocation
page execute and read and write
6C60000
trusted library allocation
page read and write
5EE4000
direct allocation
page read and write
983E000
stack
page read and write
5C3C000
heap
page read and write
70F000
unkown
page readonly
19DEAD0A000
heap
page read and write
4A10000
direct allocation
page read and write
9190000
heap
page read and write
44C0000
heap
page read and write
2B29000
trusted library allocation
page read and write
1258000
heap
page read and write
4F21000
direct allocation
page read and write
161E000
heap
page read and write
3F94000
trusted library allocation
page read and write
4EB6000
trusted library allocation
page read and write
4D71000
heap
page read and write
3566000
trusted library allocation
page read and write
323A000
trusted library allocation
page read and write
68E3D000
unkown
page readonly
3D0000
heap
page read and write
93C5000
trusted library allocation
page read and write
B7F000
heap
page read and write
7E8000
heap
page read and write
3488000
trusted library allocation
page read and write
3D71000
trusted library allocation
page read and write
274000
unkown
page write copy
219C000
direct allocation
page read and write
342D000
trusted library allocation
page read and write
5040000
direct allocation
page execute and read and write
19DE5679000
heap
page read and write
33DE000
trusted library allocation
page read and write
54AE000
stack
page read and write
19DEAB50000
trusted library allocation
page read and write
891A000
trusted library allocation
page read and write
739000
stack
page read and write
520000
heap
page read and write
30E5000
trusted library allocation
page read and write
3E6F000
trusted library allocation
page read and write
853F0FE000
unkown
page readonly
3439000
trusted library allocation
page read and write
5570000
heap
page read and write
5251000
direct allocation
page read and write
643A000
trusted library allocation
page read and write
376E000
stack
page read and write
7D9000
heap
page read and write
4DF1000
heap
page read and write
5C0E000
stack
page read and write
14F0000
heap
page read and write
25DD000
stack
page read and write
79B0000
trusted library allocation
page read and write
6CE0000
trusted library allocation
page read and write
5BAE000
stack
page read and write
9B7000
unkown
page readonly
2AA0000
direct allocation
page execute and read and write
850000
direct allocation
page read and write
39C6000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
496000
unkown
page readonly
11E0000
trusted library allocation
page read and write
405D000
stack
page read and write
3746000
trusted library allocation
page read and write
14C4000
heap
page read and write
4039000
trusted library allocation
page read and write
75DE000
stack
page read and write
2C83000
trusted library allocation
page read and write
824E000
stack
page read and write
6C00000
trusted library allocation
page read and write
7DE0000
trusted library allocation
page read and write
6070000
trusted library allocation
page read and write
49F0000
heap
page read and write
210D0000
heap
page read and write
2C86000
trusted library allocation
page execute and read and write
30CF000
trusted library allocation
page read and write
2BF1000
trusted library allocation
page read and write
A05000
unkown
page execute and write copy
3D51000
trusted library allocation
page read and write
DCE000
stack
page read and write
148A000
trusted library allocation
page execute and read and write
8F0000
heap
page read and write
2F7D000
stack
page read and write
5CB0000
direct allocation
page read and write
210D5000
heap
page read and write
7B8F000
heap
page read and write
5F26000
heap
page read and write
1010000
heap
page read and write
52D1000
direct allocation
page read and write
57C7000
trusted library allocation
page read and write
47AE000
stack
page read and write
1A6FE000
stack
page read and write
7807000
heap
page read and write
5F32000
heap
page read and write
C0F000
heap
page read and write
1120000
heap
page read and write
805000
heap
page read and write
2EA1000
trusted library allocation
page read and write
2EC4000
trusted library allocation
page read and write
11E7000
heap
page read and write
6AAE000
stack
page read and write
33D1000
trusted library allocation
page read and write
2F57000
trusted library allocation
page read and write
309B000
trusted library allocation
page read and write
1541B002000
heap
page read and write
3F47000
trusted library allocation
page read and write
70EE000
stack
page read and write
54ED000
trusted library allocation
page read and write
441B000
trusted library allocation
page read and write
351D000
trusted library allocation
page read and write
353F000
trusted library allocation
page read and write
AD0000
heap
page read and write
5870000
heap
page read and write
A07000
heap
page read and write
3B2E000
stack
page read and write
3BF2000
trusted library allocation
page read and write
4D71000
heap
page read and write
5370000
direct allocation
page execute and read and write
4D71000
heap
page read and write
4C0000
heap
page read and write
6E20000
trusted library allocation
page read and write
D0E000
stack
page read and write
14C4000
heap
page read and write
28BD000
stack
page read and write
1320000
heap
page read and write
D3E000
trusted library allocation
page read and write
32B6000
trusted library allocation
page read and write
4D71000
heap
page read and write
6540000
trusted library allocation
page read and write
5E51000
direct allocation
page read and write
73B000
unkown
page execute and read and write
3F87000
trusted library allocation
page read and write
7130000
trusted library allocation
page read and write
5C42000
heap
page read and write
3A10000
trusted library allocation
page read and write
19DE5613000
heap
page read and write
4D71000
heap
page read and write
7B7000
heap
page read and write
19DE56AE000
heap
page read and write
2E83000
trusted library allocation
page read and write
970000
heap
page read and write
3A52000
trusted library allocation
page read and write
91C5000
heap
page read and write
4DF1000
heap
page read and write
3BCB000
trusted library allocation
page read and write
62C000
remote allocation
page execute and read and write
7341000
heap
page read and write
32FD000
trusted library allocation
page read and write
4DF1000
heap
page read and write
14C4000
heap
page read and write
30EE000
stack
page read and write
1541B113000
heap
page read and write
4DF1000
heap
page read and write
12E4000
heap
page read and write
6C10000
trusted library allocation
page read and write
BB4000
unkown
page execute and read and write
210000
unkown
page readonly
27A3000
trusted library allocation
page read and write
4D71000
heap
page read and write
2CCE000
trusted library allocation
page read and write
3171000
trusted library allocation
page read and write
61E00000
direct allocation
page execute and read and write
7DB5000
trusted library allocation
page read and write
9040000
trusted library allocation
page read and write
30B1000
trusted library allocation
page read and write
3C0B000
trusted library allocation
page read and write
5F44000
heap
page read and write
3D67000
trusted library allocation
page read and write
1220000
heap
page read and write
54B8000
trusted library allocation
page read and write
10F8000
stack
page read and write
60B2000
heap
page read and write
471E000
trusted library allocation
page read and write
960000
heap
page read and write
9C3000
heap
page read and write
70B1000
trusted library allocation
page read and write
696F000
stack
page read and write
910000
heap
page read and write
210D7000
heap
page read and write
70A0000
trusted library allocation
page read and write
9C000
stack
page read and write
5370000
direct allocation
page execute and read and write
3A60000
trusted library allocation
page read and write
210BA000
heap
page read and write
6A2B000
trusted library allocation
page read and write
4DF1000
heap
page read and write
3669000
trusted library allocation
page read and write
3519000
trusted library allocation
page read and write
312C000
trusted library allocation
page read and write
2C14000
trusted library allocation
page read and write
1575000
heap
page read and write
36B0000
trusted library allocation
page read and write
3093000
trusted library allocation
page read and write
70F7000
trusted library allocation
page read and write
1AC6E000
stack
page read and write
69E5000
trusted library allocation
page read and write
32F9000
trusted library allocation
page read and write
4682000
trusted library allocation
page read and write
156F000
heap
page read and write
65F5000
trusted library allocation
page read and write
210D7000
heap
page read and write
4A21000
heap
page read and write
2FB2000
trusted library allocation
page read and write
15F0000
heap
page read and write
14C4000
heap
page read and write
3090000
direct allocation
page read and write
2E4A000
trusted library allocation
page read and write
2D10000
trusted library allocation
page read and write
5C20000
heap
page read and write
2D68000
trusted library allocation
page read and write
46BE000
trusted library allocation
page read and write
7C2A000
heap
page read and write
33AB000
trusted library allocation
page read and write
12D0000
heap
page read and write
3FBF000
trusted library allocation
page read and write
B3F000
stack
page read and write
357E000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
4A10000
direct allocation
page read and write
2DF8000
trusted library allocation
page read and write
564000
heap
page read and write
2CCB000
trusted library allocation
page read and write
308D000
trusted library allocation
page read and write
69E0000
trusted library allocation
page read and write
12E4000
heap
page read and write
4A10000
direct allocation
page read and write
5060000
direct allocation
page execute and read and write
6860000
trusted library allocation
page execute and read and write
6C1B000
trusted library allocation
page read and write
EB0000
unkown
page readonly
4D71000
heap
page read and write
1AEBD000
stack
page read and write
6FDE000
stack
page read and write
5E60000
heap
page read and write
34DD000
trusted library allocation
page read and write
2130000
direct allocation
page read and write
19DE5570000
heap
page read and write
B4E000
stack
page read and write
30F0000
direct allocation
page read and write
A0F000
heap
page read and write
3706000
trusted library allocation
page read and write
305B000
trusted library allocation
page read and write
1A83F000
stack
page read and write
4D71000
heap
page read and write
61ED3000
direct allocation
page read and write
19DEAB30000
trusted library allocation
page read and write
3C2F000
stack
page read and write
4D71000
heap
page read and write
5500000
trusted library allocation
page read and write
3C18000
trusted library allocation
page read and write
37D0000
trusted library allocation
page read and write
34AF000
trusted library allocation
page read and write
7350000
trusted library allocation
page read and write
34E1000
trusted library allocation
page read and write
3C6E000
stack
page read and write
14C4000
heap
page read and write
870000
direct allocation
page read and write
8410000
trusted library allocation
page read and write
2CE1000
trusted library allocation
page read and write
7980000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
3D9C000
trusted library allocation
page read and write
3EB3000
trusted library allocation
page read and write
5400000
direct allocation
page execute and read and write
3C9E000
stack
page read and write
4441000
trusted library allocation
page read and write
3FAF000
stack
page read and write
19DE6440000
trusted library allocation
page read and write
2F60000
trusted library allocation
page read and write
588E000
stack
page read and write
2148000
direct allocation
page read and write
1AEE0000
heap
page read and write
2CDE000
trusted library allocation
page read and write
1FF0000
direct allocation
page read and write
3C7B000
trusted library allocation
page read and write
30DF000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
4D71000
heap
page read and write
2EF0000
heap
page read and write
27D1000
trusted library allocation
page read and write
2C72000
trusted library allocation
page read and write
DDB000
unkown
page execute and read and write
1164000
heap
page read and write
EF5000
heap
page read and write
335F000
stack
page read and write
99F000
stack
page read and write
210D7000
heap
page read and write
91E000
stack
page read and write
853F47E000
stack
page read and write
4295000
trusted library allocation
page read and write
210DA000
heap
page read and write
2FDE000
trusted library allocation
page read and write
19DE5E02000
heap
page read and write
210D4000
heap
page read and write
3822000
trusted library allocation
page read and write
366D000
trusted library allocation
page read and write
771E000
stack
page read and write
35B6000
trusted library allocation
page read and write
35EF000
stack
page read and write
46AE000
stack
page read and write
4DF1000
heap
page read and write
3176000
trusted library allocation
page read and write
3A1E000
stack
page read and write
7B8D000
heap
page read and write
63B0000
trusted library allocation
page read and write
96A000
heap
page read and write
385E000
stack
page read and write
299C000
trusted library allocation
page read and write
D37000
heap
page read and write
5EDE000
direct allocation
page read and write
1AADD000
stack
page read and write
379C000
trusted library allocation
page read and write
1480000
trusted library allocation
page read and write
2DC1000
trusted library allocation
page read and write
3A81000
trusted library allocation
page read and write
25AE000
heap
page read and write
19DEAB70000
trusted library allocation
page read and write
3030000
trusted library allocation
page read and write
3105000
trusted library allocation
page read and write
75E9000
trusted library allocation
page read and write
347B000
trusted library allocation
page read and write
35D9000
trusted library allocation
page read and write
19DEAE00000
trusted library allocation
page read and write
29F3000
trusted library allocation
page read and write
14C4000
heap
page read and write
32AC000
trusted library allocation
page read and write
2B0A000
trusted library allocation
page read and write
33CF000
trusted library allocation
page read and write
1164000
heap
page read and write
1570000
trusted library allocation
page read and write
640B000
trusted library allocation
page read and write
6A31000
trusted library allocation
page read and write
4ED0000
direct allocation
page read and write
2D3A3000
heap
page read and write
329E000
stack
page read and write
4D71000
heap
page read and write
4A10000
direct allocation
page read and write
12E4000
heap
page read and write
2C92000
trusted library allocation
page read and write
58CE000
stack
page read and write
4A41000
heap
page read and write
6BAD000
heap
page read and write
885E000
stack
page read and write
47AF000
stack
page read and write
1200000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
6570000
trusted library allocation
page read and write
11FD000
trusted library allocation
page execute and read and write
88D0000
trusted library allocation
page read and write
1164000
heap
page read and write
245B000
stack
page read and write
519E000
stack
page read and write
4256000
trusted library allocation
page read and write
186E000
stack
page read and write
33EB000
trusted library allocation
page read and write
34EE000
stack
page read and write
68E000
stack
page read and write
687F000
stack
page read and write
19DE000
heap
page read and write
6A17000
trusted library allocation
page read and write
30F1000
trusted library allocation
page read and write
2125000
heap
page read and write
2DE0000
trusted library allocation
page read and write
15F1000
heap
page read and write
6A80000
trusted library allocation
page read and write
59A3000
heap
page read and write
26B0000
heap
page read and write
798A000
trusted library allocation
page read and write
4662000
trusted library allocation
page read and write
5840000
heap
page execute and read and write
400000
unkown
page readonly
14C4000
heap
page read and write
5731000
heap
page read and write
66C0000
trusted library section
page read and write
4D71000
heap
page read and write
34C8000
trusted library allocation
page read and write
3CEA000
trusted library allocation
page read and write
14C4000
heap
page read and write
D09000
stack
page read and write
34CB000
trusted library allocation
page read and write
32E7000
trusted library allocation
page read and write
151F000
stack
page read and write
281E000
stack
page read and write
632000
unkown
page write copy
14C0000
heap
page read and write
3090000
trusted library allocation
page read and write
5E33000
direct allocation
page read and write
53CE000
stack
page read and write
68E4E000
unkown
page read and write
7B2000
heap
page read and write
1570000
trusted library allocation
page read and write
333C000
trusted library allocation
page read and write
4075000
trusted library allocation
page read and write
6A00000
trusted library allocation
page execute and read and write
6BE9000
trusted library allocation
page read and write
806000
heap
page read and write
374F000
trusted library allocation
page read and write
42CA000
trusted library allocation
page read and write
67E0000
heap
page read and write
7822000
trusted library allocation
page read and write
3348000
trusted library allocation
page read and write
15B7000
heap
page read and write
19DE5626000
heap
page read and write
6F0000
heap
page read and write
5410000
heap
page read and write
6A20000
trusted library allocation
page read and write
88C0000
heap
page read and write
57B0000
trusted library allocation
page read and write
365E000
stack
page read and write
564000
heap
page read and write
9BE000
stack
page read and write
4DF1000
heap
page read and write
6C1E000
trusted library allocation
page read and write
30CD000
trusted library allocation
page read and write
27AF000
stack
page read and write
4D71000
heap
page read and write
3566000
trusted library allocation
page read and write
9156000
heap
page read and write
34D0000
trusted library allocation
page read and write
3671000
trusted library allocation
page read and write
77CC000
heap
page read and write
D67000
stack
page read and write
B30000
heap
page read and write
407000
remote allocation
page execute and read and write
4DF1000
heap
page read and write
5790000
trusted library allocation
page execute and read and write
2C70000
trusted library allocation
page read and write
21104000
heap
page read and write
716E000
stack
page read and write
4D71000
heap
page read and write
51B0000
trusted library allocation
page read and write
19DE562B000
heap
page read and write
3625000
trusted library allocation
page read and write
4DF1000
heap
page read and write
AE0000
direct allocation
page execute and read and write
49A000
unkown
page read and write
124E000
heap
page read and write
3C57000
trusted library allocation
page read and write
7534000
trusted library allocation
page read and write
7C1C000
heap
page read and write
49AF000
stack
page read and write
35F4000
trusted library allocation
page read and write
73AF000
heap
page read and write
168E000
heap
page read and write
12C5000
heap
page read and write
5370000
direct allocation
page execute and read and write
3070000
direct allocation
page read and write
3488000
trusted library allocation
page read and write
4DF1000
heap
page read and write
853E6FE000
unkown
page readonly
32CB000
trusted library allocation
page read and write
960000
trusted library allocation
page read and write
2EFE000
stack
page read and write
66B3000
heap
page read and write
7AA4000
trusted library allocation
page read and write
3B33000
trusted library allocation
page read and write
79D0000
trusted library allocation
page execute and read and write
30D7000
trusted library allocation
page read and write
210F2000
heap
page read and write
AD2000
trusted library allocation
page read and write
4DF1000
heap
page read and write
3477000
trusted library allocation
page read and write
B33000
trusted library allocation
page execute and read and write
2E06000
trusted library allocation
page read and write
271A5000
heap
page read and write
3B30000
trusted library allocation
page read and write
B52000
heap
page read and write
3AF0000
trusted library allocation
page read and write
412F000
stack
page read and write
1270000
heap
page read and write
12E4000
heap
page read and write
3070000
direct allocation
page read and write
54C0000
heap
page read and write
5F2B000
heap
page read and write
3729000
trusted library allocation
page read and write
9C5000
heap
page read and write
954000
trusted library allocation
page read and write
41C000
remote allocation
page execute and read and write
1F0000
heap
page read and write
2982000
trusted library allocation
page read and write
210D7000
heap
page read and write
349E000
trusted library allocation
page read and write
3F9000
heap
page read and write
406A000
trusted library allocation
page read and write
6BA0000
heap
page read and write
4D71000
heap
page read and write
486F000
stack
page read and write
4D71000
heap
page read and write
1502000
heap
page read and write
7F3000
heap
page read and write
3082000
trusted library allocation
page read and write
61ECC000
direct allocation
page read and write
3A85000
trusted library allocation
page read and write
4B0000
heap
page read and write
39AE000
stack
page read and write
344C000
trusted library allocation
page read and write
110000
heap
page read and write
3174000
trusted library allocation
page read and write
4D71000
heap
page read and write
3B4E000
stack
page read and write
7368000
heap
page read and write
580000
heap
page read and write
40D0000
heap
page read and write
3ABB000
trusted library allocation
page read and write
CF0000
trusted library allocation
page read and write
749E000
stack
page read and write
6A99000
trusted library allocation
page read and write
14C4000
heap
page read and write
1275000
heap
page read and write
D70000
unkown
page readonly
4DF1000
heap
page read and write
108E000
unkown
page execute and read and write
1160000
heap
page read and write
7AC3000
heap
page read and write
26BF000
stack
page read and write
30D7000
trusted library allocation
page read and write
38FD000
trusted library allocation
page read and write
428E000
trusted library allocation
page read and write
4DF1000
heap
page read and write
5520000
trusted library allocation
page read and write
D3E000
stack
page read and write
1256000
unkown
page execute and write copy
3DAE000
stack
page read and write
5E4E000
stack
page read and write
4020000
trusted library allocation
page read and write
4550000
trusted library allocation
page read and write
C1A000
trusted library allocation
page execute and read and write
61EB4000
direct allocation
page read and write
7788000
heap
page read and write
541E000
stack
page read and write
6BE000
heap
page read and write
1760000
trusted library allocation
page read and write
1463000
trusted library allocation
page execute and read and write
3678000
trusted library allocation
page read and write
6C40000
trusted library allocation
page read and write
474D000
trusted library allocation
page read and write
2C1F000
stack
page read and write
73E1000
heap
page read and write
210F2000
heap
page read and write
300A000
trusted library allocation
page read and write
4D71000
heap
page read and write
27A2000
trusted library allocation
page execute and read and write
782C000
heap
page read and write
5E60000
direct allocation
page read and write
40EF000
stack
page read and write
F90000
trusted library allocation
page read and write
3D72000
trusted library allocation
page read and write
790000
heap
page read and write
302E000
stack
page read and write
2138000
direct allocation
page read and write
210EA000
heap
page read and write
70B6000
trusted library allocation
page read and write
14C4000
heap
page read and write
5060000
direct allocation
page execute and read and write
69BF000
stack
page read and write
3376000
trusted library allocation
page read and write
4708000
trusted library allocation
page read and write
4DF1000
heap
page read and write
2F63000
trusted library allocation
page read and write
2B20000
heap
page read and write
39EA000
trusted library allocation
page read and write
7110000
trusted library allocation
page read and write
DD2000
unkown
page execute and read and write
4D71000
heap
page read and write
4C3E000
stack
page read and write
19DEACF6000
heap
page read and write
A90000
heap
page read and write
3710000
trusted library allocation
page read and write
840000
heap
page read and write
956E000
stack
page read and write
6560000
trusted library allocation
page read and write
780000
heap
page read and write
324AA7E000
stack
page read and write
7180000
trusted library allocation
page read and write
1400000
heap
page read and write
364C000
trusted library allocation
page read and write
278F000
stack
page read and write
4A10000
direct allocation
page read and write
7B7C000
heap
page read and write
4F41000
direct allocation
page read and write
379E000
trusted library allocation
page read and write
900A000
trusted library allocation
page read and write
7EC0000
trusted library allocation
page execute and read and write
4DF1000
heap
page read and write
C6E000
stack
page read and write
9E0000
heap
page read and write
6D0000
unkown
page readonly
3F02000
trusted library allocation
page read and write
6E70000
trusted library allocation
page read and write
2E10000
trusted library allocation
page read and write
98E000
stack
page read and write
61C0000
trusted library allocation
page read and write
5920000
trusted library allocation
page read and write
210D0000
heap
page read and write
5050000
direct allocation
page execute and read and write
7AB0000
trusted library allocation
page execute and read and write
429B000
trusted library allocation
page read and write
5370000
direct allocation
page execute and read and write
449E000
trusted library allocation
page read and write
2A9F000
stack
page read and write
62E000
unkown
page readonly
7DB9000
trusted library allocation
page read and write
70DA000
trusted library allocation
page read and write
AE2000
heap
page read and write
586F000
stack
page read and write
14C4000
heap
page read and write
3FB3000
trusted library allocation
page read and write
7832000
heap
page read and write
3D7A000
trusted library allocation
page read and write
69F0000
trusted library allocation
page read and write
2D4C000
stack
page read and write
BF3000
trusted library allocation
page execute and read and write
19DEAB30000
trusted library allocation
page read and write
3B0000
heap
page read and write
5690000
trusted library allocation
page read and write
3811000
trusted library allocation
page read and write
210D7000
heap
page read and write
59A9000
stack
page read and write
5230000
trusted library allocation
page read and write
F94000
trusted library allocation
page read and write
93CA000
trusted library allocation
page read and write
2B24000
trusted library allocation
page read and write
2B63000
trusted library allocation
page read and write
AFC000
stack
page read and write
3CD8000
trusted library allocation
page read and write
12E0000
trusted library allocation
page read and write
690E000
stack
page read and write
3F7B000
trusted library allocation
page read and write
1652000
heap
page read and write
311B000
trusted library allocation
page read and write
74DE000
stack
page read and write
34DD000
trusted library allocation
page read and write
8C3B000
heap
page read and write
210CA000
heap
page read and write
8902000
trusted library allocation
page read and write
A22000
heap
page read and write
3335000
trusted library allocation
page read and write
19B000
stack
page read and write
2AC6000
trusted library allocation
page read and write
33C7000
trusted library allocation
page read and write
B51000
heap
page read and write
1212000
trusted library allocation
page read and write
37EF000
trusted library allocation
page read and write
3DBF000
stack
page read and write
BBE000
heap
page read and write
476E000
stack
page read and write
ADA000
heap
page read and write
6B80000
trusted library allocation
page execute and read and write
6E40000
trusted library allocation
page execute and read and write
3601000
trusted library allocation
page read and write
3092000
trusted library allocation
page read and write
F70000
heap
page read and write
34B4000
trusted library allocation
page read and write
42B3000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
279000
unkown
page readonly
377A000
trusted library allocation
page read and write
1547000
heap
page read and write
40C1000
trusted library allocation
page read and write
781F000
heap
page read and write
5E55000
direct allocation
page read and write
64AE000
stack
page read and write
12E4000
heap
page read and write
14C4000
heap
page read and write
3B49000
trusted library allocation
page read and write
14C4000
heap
page read and write
1164000
heap
page read and write
1671000
heap
page read and write
2C5E000
stack
page read and write
61C8000
trusted library allocation
page read and write
6E90000
trusted library allocation
page execute and read and write
35EC000
trusted library allocation
page read and write
1547000
heap
page read and write
30B6000
trusted library allocation
page read and write
159D000
trusted library allocation
page read and write
1561000
heap
page read and write
49C000
unkown
page read and write
B7B000
trusted library allocation
page execute and read and write
445A000
trusted library allocation
page read and write
2C9B000
trusted library allocation
page execute and read and write
8C58000
heap
page read and write
853E3FE000
unkown
page readonly
61EB7000
direct allocation
page readonly
371D000
stack
page read and write
68FC000
stack
page read and write
156F000
heap
page read and write
2FA0000
trusted library allocation
page read and write
3115000
trusted library allocation
page read and write
3C2A000
trusted library allocation
page read and write
10002000
unkown
page readonly
37EB000
trusted library allocation
page read and write
43EE000
stack
page read and write
30C9000
trusted library allocation
page read and write
3D07000
trusted library allocation
page read and write
33DE000
stack
page read and write
3A56000
trusted library allocation
page read and write
3B73000
trusted library allocation
page read and write
4457000
trusted library allocation
page read and write
258E000
stack
page read and write
6CA0000
trusted library allocation
page read and write
4DF1000
heap
page read and write
5060000
direct allocation
page execute and read and write
F80000
trusted library allocation
page read and write
379A000
trusted library allocation
page read and write
1164000
heap
page read and write
4A2F000
stack
page read and write
5030000
heap
page read and write
14C4000
heap
page read and write
1585000
heap
page read and write
3508000
trusted library allocation
page read and write
3363000
trusted library allocation
page read and write
90BB000
heap
page read and write
19DEAB74000
trusted library allocation
page read and write
10F7000
unkown
page read and write
2360000
heap
page read and write
1AA8F000
stack
page read and write
210D0000
heap
page read and write
34C2000
trusted library allocation
page read and write
210EF000
heap
page read and write
5AE000
unkown
page execute and write copy
5B10000
heap
page read and write
2CFE000
stack
page read and write
263F000
stack
page read and write
426E000
stack
page read and write
695D000
heap
page read and write
3D7E000
trusted library allocation
page read and write
3A00000
trusted library allocation
page read and write
15A0000
trusted library allocation
page execute and read and write
3A30000
trusted library allocation
page read and write
7360000
trusted library allocation
page read and write
853EA7E000
stack
page read and write
370C000
trusted library allocation
page read and write
27C1000
trusted library allocation
page read and write
3893000
trusted library allocation
page read and write
31FB000
trusted library allocation
page read and write
565000
heap
page read and write
3536000
trusted library allocation
page read and write
DC6000
heap
page read and write
54C6000
heap
page read and write
4D71000
heap
page read and write
4DC0000
trusted library allocation
page execute and read and write
14B0000
direct allocation
page read and write
37B1000
trusted library allocation
page read and write
4DF1000
heap
page read and write
7AB5000
heap
page read and write
32FB000
trusted library allocation
page read and write
401000
unkown
page execute and write copy
2E57000
trusted library allocation
page read and write
37E3000
trusted library allocation
page read and write
19DE6101000
trusted library allocation
page read and write
BF4000
trusted library allocation
page read and write
853DFFE000
unkown
page readonly
9010000
trusted library allocation
page execute and read and write
1164000
heap
page read and write
A04000
unkown
page execute and write copy
351B000
trusted library allocation
page read and write
3B85000
trusted library allocation
page read and write
4EEC000
stack
page read and write
155C000
stack
page read and write
3E8E000
trusted library allocation
page read and write
4465000
trusted library allocation
page read and write
35A8000
trusted library allocation
page read and write
1164000
heap
page read and write
68E61000
unkown
page execute read
30FF000
trusted library allocation
page read and write
2D3E000
stack
page read and write
576A000
heap
page read and write
1202000
trusted library allocation
page read and write
FBA000
trusted library allocation
page execute and read and write
5920000
heap
page read and write
311F000
stack
page read and write
5E5E000
direct allocation
page read and write
4DF1000
heap
page read and write
2D5F000
stack
page read and write
B2F000
heap
page read and write
2D39E000
heap
page read and write
6C50000
trusted library allocation
page read and write
3FA1000
trusted library allocation
page read and write
2BFB000
trusted library allocation
page read and write
331A000
trusted library allocation
page read and write
853F4FE000
unkown
page readonly
210C1000
heap
page read and write
6B40000
heap
page read and write
3BB0000
heap
page read and write
5CAF000
stack
page read and write
B40000
heap
page read and write
37CE000
trusted library allocation
page read and write
5E4D000
direct allocation
page read and write
6690000
heap
page read and write
98BC000
stack
page read and write
12E4000
heap
page read and write
213C000
direct allocation
page read and write
30A3000
trusted library allocation
page read and write
401000
unkown
page execute read
4D71000
heap
page read and write
F00000
unkown
page write copy
53B000
stack
page read and write
70C2000
trusted library allocation
page read and write
8A40000
heap
page read and write
33E6000
trusted library allocation
page read and write
AF0000
heap
page read and write
3389000
trusted library allocation
page read and write
2E93000
trusted library allocation
page read and write
7DDA000
trusted library allocation
page read and write
BB6000
unkown
page execute and write copy
14C4000
heap
page read and write
FB2000
trusted library allocation
page read and write
33D0000
trusted library allocation
page read and write
70EA000
trusted library allocation
page read and write
15BB000
heap
page read and write
583000
unkown
page execute and write copy
2FAF000
stack
page read and write
5040000
direct allocation
page execute and read and write
9DE000
stack
page read and write
953000
trusted library allocation
page execute and read and write
564F000
stack
page read and write
19DE567D000
heap
page read and write
34AA000
trusted library allocation
page read and write
3AB3000
trusted library allocation
page read and write
1000000
trusted library allocation
page execute and read and write
2C6E000
stack
page read and write
3A4B000
trusted library allocation
page read and write
19DEACFA000
heap
page read and write
3584000
trusted library allocation
page read and write
8DE000
unkown
page execute and read and write
4B2E000
stack
page read and write
564000
heap
page read and write
155A000
heap
page read and write
19DEAE10000
trusted library allocation
page read and write
77A8000
heap
page read and write
3AE6000
trusted library allocation
page read and write
30D5000
trusted library allocation
page read and write
35FD000
trusted library allocation
page read and write
2162000
direct allocation
page read and write
2C80000
trusted library allocation
page read and write
210D1000
heap
page read and write
168E000
stack
page read and write
61E01000
direct allocation
page execute read
2EBE000
stack
page read and write
FB0000
trusted library allocation
page read and write
132E000
heap
page read and write
19DE5691000
heap
page read and write
210CB000
heap
page read and write
A20000
trusted library allocation
page read and write
210BF000
heap
page read and write
56B0000
heap
page execute and read and write
5F49000
heap
page read and write
7BAB000
heap
page read and write
3473000
trusted library allocation
page read and write
4F3B000
stack
page read and write
4D71000
heap
page read and write
4065000
trusted library allocation
page read and write
430C000
trusted library allocation
page read and write
3F14000
trusted library allocation
page read and write
3A67000
trusted library allocation
page read and write
40E3000
trusted library allocation
page read and write
4D71000
heap
page read and write
7C04000
heap
page read and write
3401000
trusted library allocation
page read and write
5F0F000
direct allocation
page read and write
30C8000
trusted library allocation
page read and write
9BF000
unkown
page execute and read and write
3544000
trusted library allocation
page read and write
474A000
trusted library allocation
page read and write
3C5E000
trusted library allocation
page read and write
2C90000
trusted library allocation
page read and write
3731000
trusted library allocation
page read and write
57AC000
trusted library allocation
page read and write
35DB000
trusted library allocation
page read and write
38C2000
trusted library allocation
page read and write
28DA000
trusted library allocation
page read and write
3578000
trusted library allocation
page read and write
B1F000
heap
page read and write
A40000
heap
page read and write
2C4E000
stack
page read and write
739E000
stack
page read and write
3442000
trusted library allocation
page read and write
332A000
trusted library allocation
page read and write
3281000
trusted library allocation
page read and write
739000
unkown
page read and write
30FA000
trusted library allocation
page read and write
56C8000
trusted library allocation
page read and write
535C000
stack
page read and write
2CAA000
trusted library allocation
page read and write
436F000
stack
page read and write
9A6000
heap
page read and write
33BD000
trusted library allocation
page read and write
4C2F000
stack
page read and write
3170000
heap
page execute and read and write
360E000
trusted library allocation
page read and write
4D71000
heap
page read and write
476F000
stack
page read and write
7869000
heap
page read and write
3E74000
trusted library allocation
page read and write
798F000
trusted library allocation
page read and write
312E000
stack
page read and write
3674000
trusted library allocation
page read and write
4031000
trusted library allocation
page read and write
6B57000
heap
page read and write
30B6000
trusted library allocation
page read and write
34BE000
trusted library allocation
page read and write
144E000
stack
page read and write
8EB0000
trusted library allocation
page execute and read and write
210E5000
heap
page read and write
334A000
trusted library allocation
page read and write
260000
unkown
page readonly
1260000
heap
page read and write
70CE000
trusted library allocation
page read and write
210D7000
heap
page read and write
346F000
trusted library allocation
page read and write
19DE5580000
heap
page read and write
540E000
heap
page read and write
5CBE000
stack
page read and write
37A0000
trusted library allocation
page read and write
4D71000
heap
page read and write
30FA000
trusted library allocation
page read and write
1616000
heap
page read and write
3B43000
trusted library allocation
page read and write
210D8000
heap
page read and write
564000
heap
page read and write
3076000
trusted library allocation
page read and write
4696000
trusted library allocation
page read and write
5862000
trusted library allocation
page read and write
3472000
trusted library allocation
page read and write
D38000
heap
page read and write
2D51000
trusted library allocation
page read and write
3FC0000
heap
page read and write
B0E000
stack
page read and write
1A9CE000
stack
page read and write
6F3C000
stack
page read and write
4284000
trusted library allocation
page read and write
37D9000
trusted library allocation
page read and write
5340000
heap
page read and write
37E5000
trusted library allocation
page read and write
5F30000
direct allocation
page read and write
57BE000
trusted library allocation
page read and write
2E9F000
stack
page read and write
512000
unkown
page readonly
35D0000
heap
page read and write
3AFC000
trusted library allocation
page read and write
32E4000
trusted library allocation
page read and write
B37000
heap
page read and write
8B2C000
stack
page read and write
4DF1000
heap
page read and write
1671000
heap
page read and write
3620000
trusted library allocation
page read and write
19DE56A2000
heap
page read and write
F7E000
unkown
page execute and read and write
BA0000
heap
page read and write
1671000
heap
page read and write
2FB0000
trusted library allocation
page read and write
81E000
stack
page read and write
400000
unkown
page readonly
770000
heap
page read and write
40DE000
trusted library allocation
page read and write
4425000
trusted library allocation
page read and write
3708000
trusted library allocation
page read and write
891F000
trusted library allocation
page read and write
12BE000
stack
page read and write
19DEACC5000
heap
page read and write
1480000
heap
page read and write
70F5000
trusted library allocation
page read and write
C20000
heap
page read and write
EFD000
unkown
page readonly
A50000
heap
page read and write
284F000
stack
page read and write
4D71000
heap
page read and write
38CF000
trusted library allocation
page read and write
705000
heap
page read and write
8A50000
trusted library allocation
page execute and read and write
9000000
trusted library allocation
page read and write
1574000
trusted library allocation
page read and write
3418000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
7DDF000
trusted library allocation
page read and write
B23000
heap
page read and write
760000
heap
page read and write
5A0000
heap
page read and write
3603000
trusted library allocation
page read and write
A0E000
stack
page read and write
5030000
direct allocation
page execute and read and write
68E60000
unkown
page readonly
1582000
heap
page read and write
12C0000
heap
page read and write
B54000
trusted library allocation
page read and write
4402000
trusted library allocation
page read and write
B2C000
heap
page read and write
D10000
heap
page read and write
1021000
unkown
page read and write
29CB000
trusted library allocation
page read and write
564000
heap
page read and write
452F000
stack
page read and write
53C0000
direct allocation
page execute and read and write
3A88000
trusted library allocation
page read and write
9490000
trusted library allocation
page execute and read and write
314F000
stack
page read and write
5020000
direct allocation
page execute and read and write
3A83000
trusted library allocation
page read and write
34F6000
trusted library allocation
page read and write
CEF000
stack
page read and write
2953000
trusted library allocation
page read and write
D3F000
stack
page read and write
62BE000
stack
page read and write
8940000
trusted library allocation
page read and write
6FE8000
trusted library allocation
page read and write
565000
heap
page read and write
940000
heap
page read and write
19DEAC92000
heap
page read and write
3851000
trusted library allocation
page read and write
CDC000
stack
page read and write
5090000
direct allocation
page execute and read and write
3B79000
trusted library allocation
page read and write
1460000
trusted library allocation
page read and write
136A000
heap
page read and write
2D8D000
stack
page read and write
19DEACFC000
heap
page read and write
3A7D000
trusted library allocation
page read and write
1490000
trusted library allocation
page read and write
3200000
trusted library allocation
page read and write
1265000
heap
page read and write
27BD000
stack
page read and write
D20000
trusted library allocation
page read and write
3B2B000
trusted library allocation
page read and write
14C4000
heap
page read and write
99B000
trusted library allocation
page execute and read and write
564000
heap
page read and write
3477000
trusted library allocation
page read and write
12D6000
trusted library allocation
page read and write
564000
heap
page read and write
358A000
trusted library allocation
page read and write
3200000
direct allocation
page read and write
4279000
trusted library allocation
page read and write
3147000
trusted library allocation
page read and write
3605000
trusted library allocation
page read and write
1890000
heap
page read and write
5480000
trusted library allocation
page read and write
1532000
heap
page read and write
7BDE000
heap
page read and write
6AD0000
heap
page read and write
B8E000
stack
page read and write
C03000
heap
page read and write
6760000
trusted library allocation
page execute and read and write
B5E000
heap
page read and write
C8F000
stack
page read and write
3351000
trusted library allocation
page read and write
369D000
trusted library allocation
page read and write
27DF000
stack
page read and write
43FD000
trusted library allocation
page read and write
6A20000
heap
page read and write
426F000
trusted library allocation
page read and write
B70000
heap
page read and write
7E5E000
stack
page read and write
12E4000
heap
page read and write
42B1000
trusted library allocation
page read and write
2F04000
trusted library allocation
page read and write
14C0000
heap
page read and write
90A0000
heap
page read and write
3CB2000
trusted library allocation
page read and write
1AACD000
stack
page read and write
3E9B000
trusted library allocation
page read and write
260000
unkown
page readonly
343C000
trusted library allocation
page read and write
6B10000
trusted library allocation
page execute and read and write
2D21000
trusted library allocation
page read and write
408B000
trusted library allocation
page read and write
38E8000
trusted library allocation
page read and write
3452000
trusted library allocation
page read and write
4DF1000
heap
page read and write
5D4E000
stack
page read and write
6B88000
heap
page read and write
3CCB000
trusted library allocation
page read and write
66A0000
trusted library allocation
page read and write
19DEAC2C000
heap
page read and write
2694000
heap
page read and write
32D1000
trusted library allocation
page read and write
1677000
heap
page read and write
3727000
trusted library allocation
page read and write
BD8000
heap
page read and write
2D3D000
trusted library allocation
page read and write
9AF000
stack
page read and write
49EC000
stack
page read and write
27A1000
trusted library allocation
page read and write
41E9000
trusted library allocation
page read and write
3374000
trusted library allocation
page read and write
A2D000
trusted library allocation
page read and write
37B3000
trusted library allocation
page read and write
210D5000
heap
page read and write
6C50000
trusted library allocation
page read and write
6D19000
stack
page read and write
7395000
heap
page read and write
93BA000
trusted library allocation
page read and write
6B24000
heap
page read and write
69045000
unkown
page readonly
A05000
unkown
page execute and write copy
78C000
heap
page read and write
5B2000
unkown
page execute and write copy
573E000
stack
page read and write
91D8000
heap
page read and write
2E6B000
trusted library allocation
page read and write
49EF000
stack
page read and write
3C51000
trusted library allocation
page read and write
8D6E000
stack
page read and write
14C4000
heap
page read and write
1541AC90000
heap
page read and write
A08000
heap
page read and write
48D000
unkown
page write copy
19DEACC1000
heap
page read and write
2E30000
trusted library allocation
page read and write
35FB000
trusted library allocation
page read and write
1490000
heap
page read and write
6DB000
unkown
page readonly
4218000
trusted library allocation
page read and write
19DEAB31000
trusted library allocation
page read and write
38B5000
trusted library allocation
page read and write
5040000
direct allocation
page execute and read and write
2B10000
heap
page read and write
1E0000
unkown
page readonly
3980000
trusted library allocation
page read and write
5370000
direct allocation
page execute and read and write
38CF000
trusted library allocation
page read and write
33BF000
trusted library allocation
page read and write
8925000
trusted library allocation
page read and write
63C000
unkown
page write copy
370E000
trusted library allocation
page read and write
74E000
stack
page read and write
15B1000
heap
page read and write
1F9000
unkown
page readonly
54C5000
heap
page read and write
711E000
trusted library allocation
page read and write
3D84000
trusted library allocation
page read and write
853E1FE000
unkown
page readonly
2630000
heap
page read and write
3F59000
trusted library allocation
page read and write
19DEAB20000
trusted library allocation
page read and write
3450000
trusted library allocation
page read and write
F50000
unkown
page readonly
F7C000
unkown
page read and write
6F3000
stack
page read and write
30B3000
trusted library allocation
page read and write
401000
unkown
page execute read
FC5000
trusted library allocation
page execute and read and write
34DF000
stack
page read and write
4EB0000
trusted library allocation
page read and write
37BE000
trusted library allocation
page read and write
399C000
stack
page read and write
C6B000
stack
page read and write
5053000
heap
page execute and read and write
2F6E000
trusted library allocation
page read and write
1240000
trusted library allocation
page read and write
1464000
trusted library allocation
page read and write
349C000
trusted library allocation
page read and write
3302000
trusted library allocation
page read and write
4EFE000
stack
page read and write
412E000
stack
page read and write
48AF000
stack
page read and write
375D000
trusted library allocation
page read and write
61ED4000
direct allocation
page readonly
2CF2000
trusted library allocation
page read and write
1041000
unkown
page read and write
324D000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
3571000
trusted library allocation
page read and write
1566000
heap
page read and write
302E000
stack
page read and write
40D3000
trusted library allocation
page read and write
3014000
trusted library allocation
page read and write
3370000
trusted library allocation
page read and write
1320000
trusted library allocation
page read and write
5FC000
stack
page read and write
9850000
heap
page read and write
3E6F000
stack
page read and write
354F000
trusted library allocation
page read and write
7C2000
heap
page read and write
3759000
trusted library allocation
page read and write
12E4000
heap
page read and write
4A30000
direct allocation
page read and write
8DE000
stack
page read and write
53E0000
direct allocation
page execute and read and write
F3E000
stack
page read and write
4DF1000
heap
page read and write
53A0000
direct allocation
page execute and read and write
3C03000
trusted library allocation
page read and write
6B20000
heap
page read and write
6A8A000
trusted library allocation
page read and write
334E000
trusted library allocation
page read and write
4ED0000
direct allocation
page read and write
FC7000
trusted library allocation
page execute and read and write
111E000
stack
page read and write
70F9000
trusted library allocation
page read and write
30BE000
stack
page read and write
37E5000
trusted library allocation
page read and write
750000
heap
page read and write
19DE56FF000
heap
page read and write
33A2000
trusted library allocation
page read and write
63C000
stack
page read and write
210D7000
heap
page read and write
26AE000
stack
page read and write
15B0000
heap
page read and write
400000
unkown
page readonly
6C29000
trusted library allocation
page read and write
26D0000
heap
page execute and read and write
629F000
stack
page read and write
D20000
heap
page read and write
853EBFE000
unkown
page readonly
853E7FE000
unkown
page readonly
6390000
trusted library allocation
page execute and read and write
B29000
heap
page read and write
1541B000000
heap
page read and write
146D000
trusted library allocation
page execute and read and write
CE0000
trusted library allocation
page execute and read and write
7858000
heap
page read and write
FCB000
trusted library allocation
page execute and read and write
3D90000
trusted library allocation
page read and write
46B2000
trusted library allocation
page read and write
300D000
trusted library allocation
page read and write
2851000
trusted library allocation
page read and write
683000
unkown
page readonly
C3D000
heap
page read and write
22E9000
direct allocation
page read and write
335D000
trusted library allocation
page read and write
14CE000
heap
page read and write
50B0000
direct allocation
page execute and read and write
13C8000
heap
page read and write
4DF1000
heap
page read and write
6460000
heap
page read and write
F6E000
unkown
page readonly
1486000
trusted library allocation
page execute and read and write
FAC000
stack
page read and write
5731000
heap
page read and write
3DDE000
stack
page read and write
9D0000
heap
page read and write
4D71000
heap
page read and write
6A7E000
stack
page read and write
3C26000
trusted library allocation
page read and write
646E000
stack
page read and write
3D6F000
stack
page read and write
4CF0000
heap
page read and write
6D1000
unkown
page execute and write copy
7100000
trusted library allocation
page read and write
4430000
trusted library allocation
page read and write
302E000
trusted library allocation
page read and write
564000
heap
page read and write
A8E000
stack
page read and write
24F5000
heap
page read and write
69A3000
heap
page read and write
5F1D000
heap
page read and write
1180000
heap
page read and write
1A98E000
stack
page read and write
33AE000
trusted library allocation
page read and write
1404000
heap
page read and write
14B0000
direct allocation
page read and write
94EE000
stack
page read and write
1AEF0000
heap
page read and write
3B0C000
trusted library allocation
page read and write
913B000
heap
page read and write
4DF1000
heap
page read and write
65A0000
trusted library allocation
page execute and read and write
58ED000
stack
page read and write
14E1000
heap
page read and write
19DE5713000
heap
page read and write
6D00000
trusted library allocation
page execute and read and write
7EA4000
trusted library allocation
page read and write
6D20000
trusted library allocation
page execute and read and write
7A3D000
stack
page read and write
9BF000
unkown
page execute and read and write
385C000
trusted library allocation
page read and write
372F000
stack
page read and write
700000
heap
page read and write
6E60000
trusted library allocation
page read and write
2C90000
trusted library allocation
page read and write
2680000
heap
page read and write
3891000
trusted library allocation
page read and write
564000
heap
page read and write
3BB5000
heap
page read and write
855000
heap
page read and write
7960000
trusted library allocation
page read and write
F10000
unkown
page readonly
210E5000
heap
page read and write
75E0000
trusted library allocation
page read and write
19DEAB60000
trusted library allocation
page read and write
3B35000
trusted library allocation
page read and write
7DCF000
trusted library allocation
page read and write
6540000
trusted library allocation
page execute and read and write
5380000
direct allocation
page execute and read and write
210D7000
heap
page read and write
77FF000
heap
page read and write
27140000
heap
page read and write
895000
heap
page read and write
66FE000
stack
page read and write
4D71000
heap
page read and write
36CC000
trusted library allocation
page read and write
1541AF15000
trusted library allocation
page read and write
3342000
trusted library allocation
page read and write
6A60000
trusted library allocation
page read and write
53D0000
direct allocation
page execute and read and write
3101000
heap
page read and write
4C4000
remote allocation
page execute and read and write
2DD0000
trusted library allocation
page read and write
FE0000
heap
page read and write
386F000
stack
page read and write
19DE5DD1000
trusted library allocation
page read and write
59EE000
stack
page read and write
19DEAC80000
trusted library allocation
page read and write
14C4000
heap
page read and write
6710000
trusted library section
page read and write
31EF000
stack
page read and write
5F44000
heap
page read and write
500E000
stack
page read and write
1AB2E000
stack
page read and write
3A67000
trusted library allocation
page read and write
2500000
direct allocation
page read and write
5731000
heap
page read and write
14C4000
heap
page read and write
853DEFB000
stack
page read and write
11D0000
trusted library allocation
page read and write
1655000
heap
page read and write
F7B000
unkown
page write copy
A50000
heap
page read and write
14F0000
heap
page read and write
94E000
stack
page read and write
A7E000
heap
page read and write
3D80000
trusted library allocation
page read and write
56DE000
stack
page read and write
333F000
trusted library allocation
page read and write
797A000
trusted library allocation
page read and write
1ABDD000
stack
page read and write
6BEF000
trusted library allocation
page read and write
1096000
unkown
page execute and read and write
35EA000
trusted library allocation
page read and write
34AD000
trusted library allocation
page read and write
603F000
stack
page read and write
6A36000
trusted library allocation
page read and write
5E62000
direct allocation
page read and write
37E6000
trusted library allocation
page read and write
426F000
stack
page read and write
3C31000
trusted library allocation
page read and write
371B000
trusted library allocation
page read and write
3D2F000
stack
page read and write
FA0000
trusted library allocation
page read and write
3BCE000
trusted library allocation
page read and write
7DB0000
trusted library allocation
page read and write
1750000
heap
page read and write
162D000
heap
page read and write
385F000
trusted library allocation
page read and write
3F1F000
trusted library allocation
page read and write
3FBA000
trusted library allocation
page read and write
3179000
trusted library allocation
page read and write
37A2000
trusted library allocation
page read and write
B5E000
stack
page read and write
5750000
heap
page read and write
94F000
stack
page read and write
3B4D000
trusted library allocation
page read and write
30F6000
trusted library allocation
page read and write
416E000
stack
page read and write
34DB000
trusted library allocation
page read and write
42AB000
trusted library allocation
page read and write
396F000
stack
page read and write
349F000
stack
page read and write
707D000
stack
page read and write
3D5F000
trusted library allocation
page read and write
A07000
heap
page read and write
3FEE000
stack
page read and write
359D000
trusted library allocation
page read and write
401000
unkown
page execute read
9870000
heap
page read and write
4AC000
unkown
page readonly
210CF000
heap
page read and write
379E000
stack
page read and write
5468000
trusted library allocation
page read and write
51CE000
stack
page read and write
8DAE000
stack
page read and write
990000
heap
page read and write
6A70000
trusted library allocation
page read and write
68E0000
heap
page read and write
5991000
heap
page read and write
3316000
trusted library allocation
page read and write
1A6FF000
stack
page read and write
606E000
stack
page read and write
1543000
heap
page read and write
37F3000
trusted library allocation
page read and write
4ED3000
heap
page read and write
64FE000
stack
page read and write
417B000
trusted library allocation
page read and write
BFD000
trusted library allocation
page execute and read and write
3C80000
trusted library allocation
page read and write
5661000
heap
page read and write
69040000
unkown
page read and write
2B37000
trusted library allocation
page read and write
54E6000
trusted library allocation
page read and write
7AF3000
heap
page read and write
9A8000
heap
page read and write
3DB2000
trusted library allocation
page read and write
A04000
unkown
page execute and read and write
83CE000
stack
page read and write
FC2000
trusted library allocation
page read and write
14C4000
heap
page read and write
4DF1000
heap
page read and write
3EA5000
trusted library allocation
page read and write
75DC000
stack
page read and write
50C0000
direct allocation
page execute and read and write
14B0000
direct allocation
page read and write
13B0000
heap
page read and write
3134000
trusted library allocation
page read and write
14DF000
heap
page read and write
1671000
heap
page read and write
3BAB000
trusted library allocation
page read and write
2F11000
trusted library allocation
page read and write
37C1000
trusted library allocation
page read and write
5250000
heap
page read and write
AF2000
heap
page read and write
6CA0000
trusted library allocation
page read and write
5370000
heap
page read and write
400000
unkown
page readonly
1652000
heap
page read and write
1470000
trusted library allocation
page read and write
8AC000
stack
page read and write
66AE000
stack
page read and write
14BD000
trusted library allocation
page execute and read and write
442E000
stack
page read and write
7C11000
heap
page read and write
3A28000
trusted library allocation
page read and write
3AAF000
stack
page read and write
327F000
stack
page read and write
275000
unkown
page read and write
30E8000
trusted library allocation
page read and write
140B000
heap
page read and write
7B0A000
heap
page read and write
332F000
trusted library allocation
page read and write
970000
heap
page read and write
5000000
heap
page execute and read and write
4CC0000
remote allocation
page read and write
6600000
trusted library allocation
page read and write
10A5000
unkown
page execute and write copy
6490000
trusted library allocation
page read and write
4EB0000
direct allocation
page read and write
7340000
trusted library allocation
page read and write
564000
heap
page read and write
52C0000
trusted library allocation
page read and write
4D71000
heap
page read and write
19DEAED0000
remote allocation
page read and write
1190000
heap
page read and write
8F7000
stack
page read and write
34E2000
trusted library allocation
page read and write
BA0000
trusted library allocation
page execute and read and write
33F0000
trusted library allocation
page read and write
14C4000
heap
page read and write
4A10000
direct allocation
page read and write
299F000
stack
page read and write
18E000
stack
page read and write
19DE5600000
heap
page read and write
3F1E000
stack
page read and write
7DF0000
trusted library allocation
page read and write
ACA000
heap
page read and write
C13000
heap
page read and write
F7E000
stack
page read and write
5C06000
heap
page read and write
210CF000
heap
page read and write
1572000
trusted library allocation
page read and write
3434000
trusted library allocation
page read and write
3EFB000
trusted library allocation
page read and write
870000
heap
page read and write
34AE000
stack
page read and write
33F3000
trusted library allocation
page read and write
428F000
trusted library allocation
page read and write
3378000
trusted library allocation
page read and write
3C19000
trusted library allocation
page read and write
776B000
heap
page read and write
943E000
stack
page read and write
564000
heap
page read and write
4DF1000
heap
page read and write
3EB1000
trusted library allocation
page read and write
34C000
stack
page read and write
19DE6620000
trusted library allocation
page read and write
686E000
stack
page read and write
3111000
trusted library allocation
page read and write
4D71000
heap
page read and write
210F3000
heap
page read and write
1190000
trusted library allocation
page execute and read and write
6961000
heap
page read and write
210E5000
heap
page read and write
2230000
direct allocation
page execute and read and write
14C4000
heap
page read and write
A34000
heap
page read and write
A28000
heap
page read and write
33A4000
trusted library allocation
page read and write
853E77E000
stack
page read and write
5AA0000
heap
page read and write
C4C000
heap
page read and write
4D71000
heap
page read and write
F94000
trusted library allocation
page read and write
8F8000
stack
page read and write
49BE000
stack
page read and write
3E5D000
trusted library allocation
page read and write
3502000
trusted library allocation
page read and write
19DEACF1000
heap
page read and write
447A000
trusted library allocation
page read and write
49A000
unkown
page write copy
273E000
stack
page read and write
37E1000
trusted library allocation
page read and write
93B8000
trusted library allocation
page read and write
2E76000
trusted library allocation
page read and write
3778000
trusted library allocation
page read and write
27120000
heap
page read and write
19DE55C0000
trusted library section
page read and write
485A000
trusted library allocation
page read and write
853DBFE000
unkown
page readonly
11BA000
heap
page read and write
12D0000
trusted library allocation
page read and write
14C4000
heap
page read and write
4D71000
heap
page read and write
90D9000
heap
page read and write
27184000
heap
page read and write
210D5000
heap
page read and write
33DC000
trusted library allocation
page read and write
7160000
trusted library allocation
page execute and read and write
7C0000
unkown
page readonly
7965000
trusted library allocation
page read and write
210D0000
heap
page read and write
2740000
heap
page execute and read and write
4DF1000
heap
page read and write
347B000
trusted library allocation
page read and write
35F2000
trusted library allocation
page read and write
301E000
stack
page read and write
400000
unkown
page readonly
2148000
direct allocation
page read and write
AA4000
trusted library allocation
page read and write
279000
unkown
page readonly
4DF1000
heap
page read and write
AC0000
trusted library allocation
page read and write
41D8000
trusted library allocation
page read and write
561B000
stack
page read and write
3F2A000
trusted library allocation
page read and write
7170000
trusted library allocation
page read and write
4D71000
heap
page read and write
5A5000
unkown
page execute and write copy
6B6E000
heap
page read and write
564000
heap
page read and write
149A000
heap
page read and write
4F1B000
stack
page read and write
3448000
trusted library allocation
page read and write
32CF000
trusted library allocation
page read and write
40E9000
heap
page read and write
5F2F000
stack
page read and write
5B15000
heap
page read and write
19DEAD03000
heap
page read and write
2EAE000
stack
page read and write
41CD000
trusted library allocation
page read and write
30E5000
trusted library allocation
page read and write
60EC000
heap
page read and write
39DF000
trusted library allocation
page read and write
2D40000
heap
page read and write
69C2000
heap
page read and write
3CFC000
trusted library allocation
page read and write
EB1000
unkown
page execute read
6BC1000
heap
page read and write
9A5000
heap
page read and write
30F8000
trusted library allocation
page read and write
356C000
trusted library allocation
page read and write
6FC000
unkown
page readonly
35D1000
trusted library allocation
page read and write
25BF000
stack
page read and write
19DE565B000
heap
page read and write
4E60000
trusted library allocation
page read and write
4D70000
heap
page read and write
272000
unkown
page write copy
3BDB000
trusted library allocation
page read and write
14C4000
heap
page read and write
4ED0000
direct allocation
page read and write
37D000
stack
page read and write
1561000
heap
page read and write
853E87E000
stack
page read and write
34B7000
trusted library allocation
page read and write
1566000
heap
page read and write
A7E000
stack
page read and write
33E4000
trusted library allocation
page read and write
DD0000
heap
page read and write
6AB0000
trusted library allocation
page read and write
11F0000
trusted library allocation
page read and write
6980000
heap
page read and write
3938000
trusted library allocation
page read and write
6BCE000
heap
page read and write
5AEE000
stack
page read and write
210B0000
heap
page read and write
79A0000
trusted library allocation
page read and write
3490000
trusted library allocation
page read and write
797F000
trusted library allocation
page read and write
12E4000
heap
page read and write
1625000
heap
page read and write
2D2E000
trusted library allocation
page read and write
800E000
stack
page read and write
341E000
trusted library allocation
page read and write
5040000
direct allocation
page execute and read and write
12E4000
heap
page read and write
7DCA000
trusted library allocation
page read and write
34B2000
trusted library allocation
page read and write
4A21000
heap
page read and write
3454000
trusted library allocation
page read and write
53E0000
direct allocation
page execute and read and write
68DC1000
unkown
page execute read
4A30000
direct allocation
page read and write
911D000
heap
page read and write
71C0000
trusted library allocation
page execute and read and write
853EB7E000
stack
page read and write
1541AE13000
unkown
page read and write
2D2FF000
stack
page read and write
57EC000
stack
page read and write
15FA000
heap
page read and write
32FE000
stack
page read and write
5F2C000
heap
page read and write
2C12000
trusted library allocation
page read and write
2D37000
trusted library allocation
page read and write
14C4000
heap
page read and write
FA4000
trusted library allocation
page read and write
A65000
heap
page read and write
6E3B000
stack
page read and write
2E25000
trusted library allocation
page read and write
7973000
trusted library allocation
page read and write
5262000
trusted library allocation
page read and write
17B0000
heap
page read and write
491000
unkown
page write copy
63D0000
trusted library allocation
page read and write
105F000
unkown
page execute and read and write
10F7000
stack
page read and write
4D71000
heap
page read and write
6AB8000
trusted library allocation
page read and write
12E0000
heap
page read and write
32A1000
trusted library allocation
page read and write
34C0000
trusted library allocation
page read and write
5CEE000
stack
page read and write
ADE000
heap
page read and write
3000000
trusted library allocation
page read and write
2E3E000
stack
page read and write
900000
heap
page read and write
5030000
direct allocation
page execute and read and write
31F5000
trusted library allocation
page read and write
6690000
trusted library allocation
page read and write
19DEABA0000
trusted library allocation
page read and write
56B0000
heap
page read and write
7C9000
heap
page read and write
1610000
heap
page read and write
564000
heap
page read and write
27E2000
trusted library allocation
page execute and read and write
53D0000
trusted library allocation
page execute and read and write
3273000
trusted library allocation
page read and write
98E000
stack
page read and write
6D1000
unkown
page execute and write copy
1620000
heap
page read and write
6EB000
unkown
page readonly
530F000
stack
page read and write
7349000
heap
page read and write
5F0D000
direct allocation
page read and write
1541B100000
heap
page read and write
CAD000
stack
page read and write
564000
heap
page read and write
3C76000
trusted library allocation
page read and write
48BD000
stack
page read and write
A32000
heap
page read and write
3C37000
trusted library allocation
page read and write
BDF000
stack
page read and write
59F000
unkown
page execute and write copy
4D71000
heap
page read and write
BDC000
heap
page read and write
3BA0000
heap
page read and write
4DF1000
heap
page read and write
6870000
trusted library allocation
page read and write
7A8000
heap
page read and write
366F000
trusted library allocation
page read and write
19DEAC90000
trusted library allocation
page read and write
9B2000
unkown
page readonly
4DF1000
heap
page read and write
31BE000
stack
page read and write
37F2000
trusted library allocation
page read and write
5C39000
heap
page read and write
980000
unkown
page readonly
97000
stack
page read and write
EB0000
unkown
page readonly
5410000
direct allocation
page execute and read and write
30EF000
stack
page read and write
3405000
trusted library allocation
page read and write
3F54000
trusted library allocation
page read and write
272000
unkown
page read and write
6680000
trusted library allocation
page read and write
12E4000
heap
page read and write
69AE000
stack
page read and write
3557000
trusted library allocation
page read and write
7B66000
heap
page read and write
9EE000
unkown
page execute and read and write
19DE5F13000
heap
page read and write
C16000
trusted library allocation
page execute and read and write
1357000
stack
page read and write
2E6F000
stack
page read and write
2D8E000
stack
page read and write
3FCF000
trusted library allocation
page read and write
2C80000
trusted library allocation
page read and write
3010000
trusted library allocation
page execute and read and write
1347000
heap
page read and write
3582000
trusted library allocation
page read and write
4D71000
heap
page read and write
FAD000
trusted library allocation
page execute and read and write
1310000
trusted library allocation
page read and write
4D00000
heap
page read and write
34A7000
trusted library allocation
page read and write
B44000
heap
page read and write
12E4000
heap
page read and write
3618000
trusted library allocation
page read and write
564000
heap
page read and write
2129000
heap
page read and write
90B2000
heap
page read and write
149B000
trusted library allocation
page execute and read and write
68A0000
trusted library allocation
page read and write
30F2000
trusted library allocation
page read and write
1658000
heap
page read and write
4420000
trusted library allocation
page read and write
4D71000
heap
page read and write
90D4000
heap
page read and write
1F0000
heap
page read and write
133F000
stack
page read and write
34FE000
trusted library allocation
page read and write
2C73000
trusted library allocation
page read and write
36EF000
stack
page read and write
8909000
trusted library allocation
page read and write
6710000
trusted library allocation
page execute and read and write
14B0000
direct allocation
page read and write
784C000
heap
page read and write
5CDA000
heap
page read and write
7355000
heap
page read and write
6CC0000
trusted library allocation
page read and write
9AA000
stack
page read and write
D94000
unkown
page readonly
330C000
trusted library allocation
page read and write
2990000
trusted library allocation
page read and write
4DF1000
heap
page read and write
12CF000
stack
page read and write
4AB000
stack
page read and write
38A7000
trusted library allocation
page read and write
3567000
trusted library allocation
page read and write
19DEABA3000
trusted library allocation
page read and write
19DEACEF000
heap
page read and write
5CFE000
heap
page read and write
33DF000
trusted library allocation
page read and write
322E000
stack
page read and write
7984000
trusted library allocation
page read and write
6B70000
trusted library allocation
page execute and read and write
3F0D000
trusted library allocation
page read and write
370A000
trusted library allocation
page read and write
F8C000
unkown
page read and write
7ACF000
heap
page read and write
4D58000
trusted library allocation
page read and write
C62000
heap
page read and write
407E000
trusted library allocation
page read and write
19DEAC1F000
heap
page read and write
3B8E000
stack
page read and write
B40000
heap
page read and write
2B8F000
trusted library allocation
page read and write
DAE000
stack
page read and write
328C000
trusted library allocation
page read and write
A07000
heap
page read and write
5AC000
unkown
page execute and write copy
14B4000
trusted library allocation
page read and write
8EFE000
stack
page read and write
1F2000
unkown
page read and write
6BCC000
trusted library allocation
page read and write
93C000
stack
page read and write
48D000
unkown
page read and write
38D6000
trusted library allocation
page read and write
DF0000
heap
page read and write
5260000
trusted library allocation
page read and write
797000
heap
page read and write
37ED000
trusted library allocation
page read and write
155F000
stack
page read and write
35AC000
trusted library allocation
page read and write
2DF0000
heap
page read and write
92A0000
heap
page read and write
B20000
trusted library allocation
page read and write
210BF000
heap
page read and write
3E0B000
trusted library allocation
page read and write
4DF1000
heap
page read and write
853DCFE000
stack
page read and write
564000
heap
page read and write
14C4000
heap
page read and write
3556000
trusted library allocation
page read and write
37BA000
trusted library allocation
page read and write
210000
unkown
page readonly
9C0000
trusted library allocation
page execute and read and write
7B4E000
heap
page read and write
6FEB000
trusted library allocation
page read and write
5692000
trusted library allocation
page read and write
7969000
trusted library allocation
page read and write
7E9E000
stack
page read and write
24D0000
heap
page read and write
E10000
heap
page read and write
1482000
trusted library allocation
page read and write
210F2000
heap
page read and write
339F000
stack
page read and write
3A0E000
trusted library allocation
page read and write
1F4000
unkown
page write copy
210B9000
heap
page read and write
5080000
direct allocation
page execute and read and write
3A0000
heap
page read and write
519F000
stack
page read and write
3100000
heap
page read and write
1137000
stack
page read and write
3735000
trusted library allocation
page read and write
B6B000
heap
page read and write
1340000
heap
page execute and read and write
210D0000
heap
page read and write
8C0000
direct allocation
page read and write
19DEAC42000
heap
page read and write
2AD3000
trusted library allocation
page read and write
303C000
trusted library allocation
page read and write
3C68000
trusted library allocation
page read and write
3C64000
trusted library allocation
page read and write
32BB000
trusted library allocation
page read and write
4188000
trusted library allocation
page read and write
210F2000
heap
page read and write
3D98000
trusted library allocation
page read and write
4D71000
heap
page read and write
3D96000
trusted library allocation
page read and write
61CA000
trusted library allocation
page read and write
1330000
trusted library allocation
page execute and read and write
3473000
trusted library allocation
page read and write
324A48D000
stack
page read and write
1362000
heap
page read and write
853E67E000
stack
page read and write
9105000
heap
page read and write
58C3000
heap
page read and write
14C4000
heap
page read and write
12FB000
trusted library allocation
page execute and read and write
3AEE000
stack
page read and write
8FA000
stack
page read and write
51E1000
heap
page read and write
4183000
trusted library allocation
page read and write
422F000
stack
page read and write
1217000
trusted library allocation
page execute and read and write
374C000
trusted library allocation
page read and write
A68000
heap
page read and write
9C8000
heap
page read and write
5F98000
direct allocation
page read and write
141E000
stack
page read and write
2D00000
trusted library allocation
page read and write
3B1F000
stack
page read and write
470D000
trusted library allocation
page read and write
210D7000
heap
page read and write
37C3000
trusted library allocation
page read and write
210C9000
heap
page read and write
1090000
heap
page read and write
314B000
trusted library allocation
page read and write
479000
remote allocation
page execute and read and write
210CB000
heap
page read and write
6BD0000
heap
page read and write
3652000
trusted library allocation
page read and write
39DF000
stack
page read and write
50D0000
direct allocation
page execute and read and write
4D71000
heap
page read and write
D6E000
trusted library allocation
page read and write
2C3B000
trusted library allocation
page read and write
9025000
trusted library allocation
page read and write
375F000
stack
page read and write
3667000
trusted library allocation
page read and write
6550000
trusted library allocation
page read and write
3A6D000
trusted library allocation
page read and write
5B7E000
stack
page read and write
704000
unkown
page read and write
69C9000
heap
page read and write
34DF000
trusted library allocation
page read and write
472F000
stack
page read and write
70E0000
trusted library allocation
page read and write
93D0000
trusted library allocation
page read and write
16BF000
stack
page read and write
12FE000
stack
page read and write
7C00000
heap
page read and write
386E000
stack
page read and write
346F000
stack
page read and write
6720000
trusted library allocation
page execute and read and write
D1E000
heap
page read and write
64B0000
trusted library allocation
page read and write
2795000
trusted library allocation
page read and write
2390000
heap
page read and write
2B6F000
trusted library allocation
page read and write
1E0000
unkown
page readonly
3070000
direct allocation
page read and write
38ED000
trusted library allocation
page read and write
339E000
stack
page read and write
C6A000
stack
page read and write
60C0000
trusted library allocation
page execute and read and write
19DA000
heap
page read and write
178E000
stack
page read and write
2F6E000
stack
page read and write
A0E000
heap
page read and write
32AD000
trusted library allocation
page read and write
13A3000
heap
page read and write
2D3A6000
heap
page read and write
D70000
heap
page read and write
167D000
heap
page read and write
6E9C000
stack
page read and write
22A0000
heap
page read and write
30DB000
trusted library allocation
page read and write
3646000
trusted library allocation
page read and write
52EC000
stack
page read and write
6B80000
trusted library allocation
page execute and read and write
334C000
trusted library allocation
page read and write
3694000
trusted library allocation
page read and write
6BE7000
trusted library allocation
page read and write
501F000
stack
page read and write
613D000
heap
page read and write
5E5C000
direct allocation
page read and write
853EDF9000
stack
page read and write
253F000
stack
page read and write
2770000
heap
page execute and read and write
20B8000
direct allocation
page read and write
3E68000
trusted library allocation
page read and write
ABC000
heap
page read and write
3C0B000
trusted library allocation
page read and write
F3D000
stack
page read and write
5050000
direct allocation
page execute and read and write
3070000
direct allocation
page read and write
61BE000
stack
page read and write
10FD000
unkown
page read and write
3A94000
trusted library allocation
page read and write
7120000
trusted library allocation
page read and write
1591000
trusted library allocation
page read and write
FCB000
trusted library allocation
page execute and read and write
A22000
heap
page read and write
10F7000
stack
page read and write
33FD000
trusted library allocation
page read and write
2F20000
heap
page read and write
5050000
heap
page execute and read and write
7BC5000
heap
page read and write
5370000
direct allocation
page execute and read and write
2FE6000
trusted library allocation
page read and write
4DC000
remote allocation
page execute and read and write
2F9E000
trusted library allocation
page read and write
210DD000
heap
page read and write
4D71000
heap
page read and write
30E0000
direct allocation
page read and write
19DE6710000
trusted library section
page readonly
2B9D000
trusted library allocation
page read and write
642E000
trusted library allocation
page read and write
4D71000
heap
page read and write
93A5000
trusted library allocation
page read and write
2985000
trusted library allocation
page read and write
30E0000
direct allocation
page read and write
39BA000
trusted library allocation
page read and write
A10000
heap
page read and write
2B1D000
trusted library allocation
page read and write
4D60000
trusted library allocation
page read and write
F20000
heap
page read and write
37B9000
trusted library allocation
page read and write
711B000
trusted library allocation
page read and write
79A8000
trusted library allocation
page read and write
6C30000
trusted library allocation
page read and write
11E4000
trusted library allocation
page read and write
AA3000
trusted library allocation
page execute and read and write
4D71000
heap
page read and write
14F5000
heap
page read and write
30EB000
trusted library allocation
page read and write
14CA000
heap
page read and write
5CF3000
heap
page read and write
3384000
trusted library allocation
page read and write
5860000
trusted library allocation
page read and write
10B0000
heap
page read and write
324AB7E000
stack
page read and write
120A000
trusted library allocation
page execute and read and write
6A90000
trusted library allocation
page read and write
57CE000
trusted library allocation
page read and write
2D39B000
heap
page read and write
6D0000
unkown
page read and write
54C0000
trusted library allocation
page read and write
A6D000
heap
page read and write
210D7000
heap
page read and write
210CA000
heap
page read and write
3481000
trusted library allocation
page read and write
2F6E000
trusted library allocation
page read and write
7B3B000
heap
page read and write
1014000
unkown
page read and write
50A0000
direct allocation
page execute and read and write
2350000
heap
page read and write
53B0000
direct allocation
page execute and read and write
6440000
trusted library allocation
page read and write
4132000
trusted library allocation
page read and write
210F2000
heap
page read and write
6747000
heap
page read and write
6A88000
trusted library allocation
page read and write
3F7000
heap
page read and write
B0C000
heap
page read and write
12D4000
trusted library allocation
page read and write
19DE6AA0000
trusted library allocation
page read and write
2C2F000
stack
page read and write
402000
remote allocation
page execute and read and write
10A4000
unkown
page execute and write copy
4004000
trusted library allocation
page read and write
31B0000
trusted library allocation
page read and write
2790000
trusted library allocation
page read and write
261E000
stack
page read and write
739000
unkown
page read and write
B67000
heap
page read and write
3562000
trusted library allocation
page read and write
2D30000
heap
page execute and read and write
F9D000
trusted library allocation
page execute and read and write
3128000
trusted library allocation
page read and write
35F0000
trusted library allocation
page read and write
6F9000
stack
page read and write
761E000
stack
page read and write
6EDE000
stack
page read and write
37D2000
trusted library allocation
page read and write
7976000
trusted library allocation
page read and write
54C0000
heap
page read and write
54B0000
trusted library allocation
page read and write
3B41000
trusted library allocation
page read and write
3BFE000
trusted library allocation
page read and write
343E000
trusted library allocation
page read and write
57D2000
trusted library allocation
page read and write
12C0000
heap
page read and write
32C7000
trusted library allocation
page read and write
6AC0000
trusted library allocation
page read and write
2B94000
trusted library allocation
page read and write
2EDE000
stack
page read and write
54E1000
trusted library allocation
page read and write
91B4000
heap
page read and write
210BB000
heap
page read and write
157F000
heap
page read and write
1360000
heap
page read and write
3A1B000
trusted library allocation
page read and write
2CA4000
trusted library allocation
page read and write
210E5000
heap
page read and write
73EB000
heap
page read and write
376A000
trusted library allocation
page read and write
19DE5E00000
heap
page read and write
12E4000
heap
page read and write
411000
unkown
page readonly
3765000
trusted library allocation
page read and write
73E000
stack
page read and write
346D000
trusted library allocation
page read and write
320A000
trusted library allocation
page read and write
786000
heap
page read and write
3165000
trusted library allocation
page read and write
69B4000
heap
page read and write
FE0000
heap
page read and write
83C000
stack
page read and write
4120000
trusted library allocation
page read and write
5459000
stack
page read and write
14C4000
heap
page read and write
12C6000
heap
page read and write
4175000
trusted library allocation
page read and write
402C000
trusted library allocation
page read and write
6FE0000
trusted library allocation
page read and write
42B9000
trusted library allocation
page read and write
3743000
trusted library allocation
page read and write
4A21000
heap
page read and write
6720000
heap
page read and write
6B0000
heap
page read and write
36C6000
trusted library allocation
page read and write
12E4000
heap
page read and write
1560000
heap
page read and write
39E1000
trusted library allocation
page read and write
63C0000
trusted library allocation
page execute and read and write
2D6E000
stack
page read and write
2B27000
heap
page read and write
19DE5F1A000
heap
page read and write
348C000
trusted library allocation
page read and write
33D6000
trusted library allocation
page read and write
3471000
trusted library allocation
page read and write
3D5C000
trusted library allocation
page read and write
634000
unkown
page write copy
3528000
trusted library allocation
page read and write
7B82000
heap
page read and write
2E35000
trusted library allocation
page read and write
BDA000
heap
page read and write
4D71000
heap
page read and write
2E88000
trusted library allocation
page read and write
3484000
trusted library allocation
page read and write
3654000
trusted library allocation
page read and write
A1A0000
heap
page read and write
4D71000
heap
page read and write
46A8000
trusted library allocation
page read and write
1F9000
unkown
page readonly
61C5000
trusted library allocation
page read and write
1226000
heap
page read and write
4A10000
direct allocation
page read and write
42CD000
trusted library allocation
page read and write
9840000
trusted library allocation
page read and write
19DEAC61000
heap
page read and write
2B13000
trusted library allocation
page read and write
32F7000
trusted library allocation
page read and write
1541B102000
heap
page read and write
63F6000
trusted library allocation
page read and write
9123000
heap
page read and write
3314000
trusted library allocation
page read and write
5060000
direct allocation
page execute and read and write
12E4000
heap
page read and write
2FA0000
heap
page read and write
A2C000
heap
page read and write
32BF000
stack
page read and write
1577000
trusted library allocation
page execute and read and write
19C000
stack
page read and write
3B22000
trusted library allocation
page read and write
466E000
stack
page read and write
14C4000
heap
page read and write
3B2B000
trusted library allocation
page read and write
CA0000
unkown
page readonly
3070000
direct allocation
page read and write
7A90000
trusted library allocation
page read and write
12E4000
heap
page read and write
3F56000
trusted library allocation
page read and write
73C7000
heap
page read and write
4D71000
heap
page read and write
353F000
stack
page read and write
3F01000
trusted library allocation
page read and write
101F000
stack
page read and write
5070000
direct allocation
page execute and read and write
415F000
trusted library allocation
page read and write
12E4000
heap
page read and write
2DD2000
trusted library allocation
page read and write
41F4000
trusted library allocation
page read and write
2B51000
trusted library allocation
page read and write
375B000
trusted library allocation
page read and write
9196000
heap
page read and write
58C0000
heap
page read and write
C27000
trusted library allocation
page execute and read and write
2EA0000
heap
page read and write
545C000
stack
page read and write
3B5E000
stack
page read and write
9C000
stack
page read and write
564000
heap
page read and write
4AC000
unkown
page readonly
4D71000
heap
page read and write
D80000
heap
page read and write
920000
heap
page read and write
8DEE000
stack
page read and write
667000
unkown
page write copy
382F000
stack
page read and write
472E000
trusted library allocation
page read and write
14B0000
trusted library allocation
page read and write
1300000
trusted library allocation
page execute and read and write
3FFC000
trusted library allocation
page read and write
210F2000
heap
page read and write
1A73E000
stack
page read and write
70AB000
trusted library allocation
page read and write
3090000
direct allocation
page read and write
40D0000
trusted library allocation
page read and write
3EB9000
trusted library allocation
page read and write
53F0000
direct allocation
page execute and read and write
4451000
trusted library allocation
page read and write
9EB000
heap
page read and write
32AA000
trusted library allocation
page read and write
19DEAE70000
trusted library allocation
page read and write
3B28000
trusted library allocation
page read and write
EF0000
heap
page read and write
D08000
unkown
page readonly
3BD6000
trusted library allocation
page read and write
6A7E000
trusted library allocation
page read and write
512F000
stack
page read and write
3EEE000
stack
page read and write
4A1E000
stack
page read and write
312E000
trusted library allocation
page read and write
7A7E000
stack
page read and write
1A1BF000
stack
page read and write
443A000
trusted library allocation
page read and write
3483000
trusted library allocation
page read and write
63C0000
trusted library allocation
page read and write
1A7FF000
stack
page read and write
2C97000
trusted library allocation
page execute and read and write
8A30000
trusted library allocation
page read and write
3872000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
375F000
trusted library allocation
page read and write
4A21000
heap
page read and write
210D7000
heap
page read and write
3588000
trusted library allocation
page read and write
7ECE000
stack
page read and write
853EC7E000
stack
page read and write
9E8000
heap
page read and write
210D7000
heap
page read and write
34BA000
trusted library allocation
page read and write
6560000
trusted library allocation
page read and write
739000
unkown
page write copy
2D20000
trusted library allocation
page read and write
8020000
trusted library allocation
page execute and read and write
308E000
trusted library allocation
page read and write
2F01000
trusted library allocation
page read and write
53E0000
direct allocation
page execute and read and write
7429000
heap
page read and write
3B95000
trusted library allocation
page read and write
1206000
trusted library allocation
page execute and read and write
5340000
direct allocation
page execute and read and write
3285000
trusted library allocation
page read and write
210D7000
heap
page read and write
3D51000
trusted library allocation
page read and write
2B92000
trusted library allocation
page read and write
359F000
trusted library allocation
page read and write
14C4000
heap
page read and write
3243000
trusted library allocation
page read and write
DCA000
heap
page read and write
7346000
heap
page read and write
6FF000
unkown
page write copy
260000
unkown
page readonly
12E4000
heap
page read and write
27B0000
heap
page read and write
2A63000
trusted library allocation
page read and write
4DF1000
heap
page read and write
798000
heap
page read and write
3259000
trusted library allocation
page read and write
4274000
trusted library allocation
page read and write
ACA000
trusted library allocation
page execute and read and write
4DF1000
heap
page read and write
1541B100000
heap
page read and write
19DE5640000
heap
page read and write
6B0000
unkown
page readonly
7FA20000
trusted library allocation
page execute and read and write
5080000
direct allocation
page execute and read and write
D54000
trusted library allocation
page read and write
1566000
trusted library allocation
page execute and read and write
40D8000
trusted library allocation
page read and write
800000
remote allocation
page execute and read and write
56B0000
trusted library allocation
page read and write
6E1C000
stack
page read and write
14C4000
heap
page read and write
210C2000
heap
page read and write
7B5A000
heap
page read and write
4D35000
trusted library allocation
page read and write
45B5000
trusted library allocation
page read and write
5E4F000
direct allocation
page read and write
3040000
heap
page read and write
57C1000
trusted library allocation
page read and write
700000
heap
page read and write
520E000
stack
page read and write
43F5000
trusted library allocation
page read and write
42AE000
stack
page read and write
3449000
trusted library allocation
page read and write
4D71000
heap
page read and write
33FF000
trusted library allocation
page read and write
1677000
heap
page read and write
7990000
trusted library allocation
page read and write
2D2F000
stack
page read and write
11CE000
stack
page read and write
6AC0000
trusted library allocation
page read and write
346F000
trusted library allocation
page read and write
B6A000
trusted library allocation
page execute and read and write
564000
heap
page read and write
7C09000
heap
page read and write
12E4000
heap
page read and write
14B0000
direct allocation
page read and write
12F5000
heap
page read and write
79A000
heap
page read and write
11F0000
heap
page read and write
46F6000
trusted library allocation
page read and write
D40000
heap
page read and write
57B7000
trusted library allocation
page read and write
7B06000
heap
page read and write
36B0000
trusted library allocation
page read and write
6A4E000
trusted library allocation
page read and write
1566000
heap
page read and write
3D12000
trusted library allocation
page read and write
3B89000
trusted library allocation
page read and write
7AE000
stack
page read and write
5DFF000
stack
page read and write
34F3000
trusted library allocation
page read and write
4D71000
heap
page read and write
93A9000
trusted library allocation
page read and write
3656000
trusted library allocation
page read and write
4D71000
heap
page read and write
1164000
heap
page read and write
CA2000
unkown
page readonly
2B1B000
trusted library allocation
page read and write
15A2000
trusted library allocation
page read and write
33FB000
trusted library allocation
page read and write
1562000
trusted library allocation
page read and write
DED000
stack
page read and write
346F000
trusted library allocation
page read and write
4D71000
heap
page read and write
2FDF000
trusted library allocation
page read and write
34A9000
trusted library allocation
page read and write
501C000
stack
page read and write
6A97000
trusted library allocation
page read and write
210E5000
heap
page read and write
6BA5000
heap
page read and write
2D1FE000
stack
page read and write
5E2E000
stack
page read and write
2DC6000
trusted library allocation
page read and write
2C9A000
trusted library allocation
page read and write
BB6000
unkown
page execute and write copy
6BDA000
trusted library allocation
page read and write
4447000
trusted library allocation
page read and write
4D71000
heap
page read and write
9B00000
trusted library allocation
page read and write
A90000
trusted library allocation
page read and write
3119000
trusted library allocation
page read and write
1052000
heap
page read and write
3C1F000
trusted library allocation
page read and write
FE3000
unkown
page read and write
3342000
trusted library allocation
page read and write
2FFF000
stack
page read and write
3ED5000
trusted library allocation
page read and write
A10000
heap
page read and write
5E57000
direct allocation
page read and write
56BE000
stack
page read and write
EAF000
stack
page read and write
A4E000
heap
page read and write
7F7A0000
trusted library allocation
page execute and read and write
1187000
heap
page read and write
8930000
trusted library allocation
page execute and read and write
3D6E000
stack
page read and write
AFE000
stack
page read and write
361C000
trusted library allocation
page read and write
19BE000
stack
page read and write
32E2000
trusted library allocation
page read and write
2BFF000
stack
page read and write
2AFE000
stack
page read and write
4675000
trusted library allocation
page read and write
3C6D000
trusted library allocation
page read and write
6D10000
trusted library allocation
page execute and read and write
22E0000
direct allocation
page read and write
2650000
trusted library allocation
page read and write
4669000
trusted library allocation
page read and write
4752000
trusted library allocation
page read and write
3AEF000
stack
page read and write
6BB3000
heap
page read and write
3A01000
trusted library allocation
page read and write
4D71000
heap
page read and write
6470000
trusted library allocation
page read and write
6BA000
heap
page read and write
3090000
direct allocation
page read and write
7220000
trusted library allocation
page execute and read and write
688000
unkown
page readonly
1ADAE000
stack
page read and write
588000
heap
page read and write
101E000
heap
page read and write
3570000
trusted library allocation
page read and write
24D3000
heap
page read and write
414F000
trusted library allocation
page read and write
35B8000
trusted library allocation
page read and write
30C6000
trusted library allocation
page read and write
A9A000
heap
page read and write
6E8E000
stack
page read and write
3A12000
trusted library allocation
page read and write
9860000
trusted library allocation
page read and write
6D0000
heap
page read and write
210D3000
heap
page read and write
12F7000
trusted library allocation
page execute and read and write
6550000
trusted library allocation
page execute and read and write
90E7000
heap
page read and write
49B000
unkown
page write copy
3455000
trusted library allocation
page read and write
3145000
trusted library allocation
page read and write
402D000
stack
page read and write
19D000
stack
page read and write
4C7E000
stack
page read and write
41E000
remote allocation
page execute and read and write
279F000
stack
page read and write
FC7000
trusted library allocation
page execute and read and write
640E000
stack
page read and write
400000
remote allocation
page execute and read and write
63A0000
trusted library allocation
page read and write
5CA7000
heap
page read and write
A22000
heap
page read and write
1A97F000
stack
page read and write
737A000
heap
page read and write
6D00000
heap
page read and write
5F44000
heap
page read and write
3D38000
trusted library allocation
page read and write
697E000
stack
page read and write
6416000
trusted library allocation
page read and write
3BFA000
trusted library allocation
page read and write
1511000
heap
page read and write
3D8A000
trusted library allocation
page read and write
1541B102000
heap
page read and write
3FC4000
trusted library allocation
page read and write
432000
remote allocation
page execute and read and write
210BD000
heap
page read and write
73B000
unkown
page execute and read and write
351E000
stack
page read and write
6B60000
trusted library allocation
page execute and read and write
7C4000
heap
page read and write
5510000
heap
page read and write
4414000
trusted library allocation
page read and write
A50000
heap
page read and write
3B5B000
trusted library allocation
page read and write
341A000
trusted library allocation
page read and write
325E000
stack
page read and write
2C86000
trusted library allocation
page read and write
44E000
remote allocation
page execute and read and write
30A0000
heap
page read and write
1210000
trusted library allocation
page read and write
3C2E000
stack
page read and write
5390000
direct allocation
page execute and read and write
3534000
trusted library allocation
page read and write
30A7000
heap
page read and write
948000
heap
page read and write
1215000
trusted library allocation
page execute and read and write
A1E000
stack
page read and write
853E97E000
stack
page read and write
F6E000
unkown
page readonly
D82000
trusted library allocation
page read and write
6400000
trusted library allocation
page read and write
853E5FE000
unkown
page readonly
7DC8000
trusted library allocation
page read and write
30AC000
trusted library allocation
page read and write
19DE6740000
trusted library section
page readonly
7CB0000
heap
page read and write
3001000
trusted library allocation
page read and write
5525000
trusted library allocation
page read and write
12F0000
heap
page read and write
2610000
heap
page read and write
4DF1000
heap
page read and write
1164000
heap
page read and write
69BD000
heap
page read and write
3F0000
heap
page read and write
333A000
trusted library allocation
page read and write
680D000
stack
page read and write
B34000
trusted library allocation
page read and write
77EB000
heap
page read and write
37A1000
trusted library allocation
page read and write
892F000
trusted library allocation
page read and write
4281000
trusted library allocation
page read and write
1354000
heap
page read and write
19DEAE00000
trusted library allocation
page read and write
34CB000
trusted library allocation
page read and write
3FCC000
heap
page read and write
853E2FC000
stack
page read and write
17AE000
stack
page read and write
39C1000
trusted library allocation
page read and write
7210000
trusted library allocation
page execute and read and write
4DF1000
heap
page read and write
7337000
heap
page read and write
324A8FF000
stack
page read and write
321C000
trusted library allocation
page read and write
3794000
trusted library allocation
page read and write
354D000
trusted library allocation
page read and write
65B0000
trusted library allocation
page execute and read and write
4268000
trusted library allocation
page read and write
1650000
heap
page read and write
5540000
heap
page execute and read and write
2120000
heap
page read and write
7F1E000
stack
page read and write
7326000
heap
page read and write
340E000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
3AA0000
trusted library allocation
page read and write
A5E000
stack
page read and write
3310000
trusted library allocation
page read and write
1547000
heap
page read and write
4D71000
heap
page read and write
5AB0000
trusted library allocation
page read and write
93A0000
trusted library allocation
page read and write
12B0000
trusted library allocation
page read and write
14B0000
trusted library allocation
page read and write
4DF1000
heap
page read and write
4728000
trusted library allocation
page read and write
43AF000
stack
page read and write
19DEAC95000
heap
page read and write
4D71000
heap
page read and write
325F000
stack
page read and write
11F3000
heap
page read and write
34D6000
trusted library allocation
page read and write
6850000
trusted library allocation
page execute and read and write
2EDA000
trusted library allocation
page read and write
5CA1000
heap
page read and write
9EE000
unkown
page execute and read and write
5731000
heap
page read and write
4A41000
heap
page read and write
88DA000
trusted library allocation
page read and write
5350000
direct allocation
page execute and read and write
AD7000
trusted library allocation
page execute and read and write
210F2000
heap
page read and write
68B0000
heap
page execute and read and write
1492000
trusted library allocation
page read and write
A2C000
heap
page read and write
1ADBE000
stack
page read and write
7900000
trusted library allocation
page read and write
853D97E000
stack
page read and write
30E3000
trusted library allocation
page read and write
576E000
stack
page read and write
2E8E000
stack
page read and write
4D71000
heap
page read and write
1F2000
unkown
page write copy
14C4000
heap
page read and write
2D62000
trusted library allocation
page read and write
336F000
stack
page read and write
210D7000
heap
page read and write
7970000
trusted library allocation
page read and write
3D93000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
A84000
heap
page read and write
5F6E000
stack
page read and write
32F5000
trusted library allocation
page read and write
27E1000
trusted library allocation
page read and write
7AAE000
stack
page read and write
81AE000
stack
page read and write
210CD000
heap
page read and write
35D3000
trusted library allocation
page read and write
3492000
trusted library allocation
page read and write
19DEACBF000
heap
page read and write
6B0000
unkown
page readonly
4DF1000
heap
page read and write
4744000
trusted library allocation
page read and write
6D2A000
trusted library allocation
page execute and read and write
316C000
trusted library allocation
page read and write
3FA8000
trusted library allocation
page read and write
156A000
trusted library allocation
page execute and read and write
2001000
direct allocation
page read and write
572E000
stack
page read and write
48BD000
stack
page read and write
A2C000
heap
page read and write
564000
heap
page read and write
19DE55B0000
trusted library allocation
page read and write
99FE000
stack
page read and write
578E000
stack
page read and write
3816000
trusted library allocation
page read and write
1A5BE000
stack
page read and write
2CA5000
trusted library allocation
page read and write
210DC000
heap
page read and write
4D71000
heap
page read and write
492E000
stack
page read and write
3A41000
trusted library allocation
page read and write
19DE5550000
heap
page read and write
757000
heap
page read and write
3BB2000
trusted library allocation
page read and write
4D71000
heap
page read and write
4DF1000
heap
page read and write
341C000
trusted library allocation
page read and write
65FE000
stack
page read and write
1AC1E000
stack
page read and write
4EC0000
trusted library allocation
page read and write
E0F000
stack
page read and write
354B000
trusted library allocation
page read and write
210C9000
heap
page read and write
121B000
trusted library allocation
page execute and read and write
68F0000
heap
page read and write
3AEB000
trusted library allocation
page read and write
19DEAAA0000
trusted library allocation
page read and write
564000
heap
page read and write
331D000
trusted library allocation
page read and write
54C4000
trusted library allocation
page read and write
2CB0000
trusted library allocation
page read and write
6A51000
trusted library allocation
page read and write
3798000
trusted library allocation
page read and write
E4E000
stack
page read and write
6D0000
unkown
page readonly
39CB000
trusted library allocation
page read and write
347A000
trusted library allocation
page read and write
2D00000
trusted library allocation
page execute and read and write
5060000
direct allocation
page execute and read and write
30AD000
trusted library allocation
page read and write
14E7000
heap
page read and write
3408000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
29BC000
trusted library allocation
page read and write
5910000
trusted library allocation
page read and write
3EBE000
trusted library allocation
page read and write
79A000
heap
page read and write
3020000
heap
page execute and read and write
67AF000
stack
page read and write
B4D000
heap
page read and write
6BC0000
heap
page read and write
5910000
heap
page read and write
4DF1000
heap
page read and write
54CB000
trusted library allocation
page read and write
34CD000
trusted library allocation
page read and write
A9E000
stack
page read and write
37E7000
trusted library allocation
page read and write
20F6D000
heap
page read and write
19DE56B9000
heap
page read and write
C3E000
stack
page read and write
9D0000
heap
page read and write
1394000
heap
page read and write
6BDD000
trusted library allocation
page read and write
12E4000
heap
page read and write
210D7000
heap
page read and write
4DF1000
heap
page read and write
B50000
trusted library allocation
page read and write
44EF000
stack
page read and write
5C21000
heap
page read and write
56D0000
trusted library allocation
page read and write
4D71000
heap
page read and write
564000
heap
page read and write
109A000
heap
page read and write
210C7000
heap
page read and write
2D4F000
stack
page read and write
BE0000
trusted library allocation
page read and write
41A0000
trusted library allocation
page read and write
560000
heap
page read and write
3658000
trusted library allocation
page read and write
3607000
trusted library allocation
page read and write
2E64000
trusted library allocation
page read and write
5930000
heap
page read and write
C20000
unkown
page readonly
6431000
trusted library allocation
page read and write
6E40000
trusted library allocation
page read and write
FC0000
trusted library allocation
page read and write
3F5F000
trusted library allocation
page read and write
3767000
trusted library allocation
page read and write
4106000
trusted library allocation
page read and write
19D0000
heap
page read and write
7AFE000
stack
page read and write
382D000
trusted library allocation
page read and write
210000
unkown
page readonly
4DF1000
heap
page read and write
3497000
trusted library allocation
page read and write
7B6A000
heap
page read and write
2D32000
trusted library allocation
page read and write
14C4000
heap
page read and write
7AB0000
heap
page read and write
3D91000
trusted library allocation
page read and write
5A7000
stack
page read and write
2B44000
trusted library allocation
page read and write
5288000
trusted library allocation
page read and write
34BC000
trusted library allocation
page read and write
7407000
heap
page read and write
3B19000
trusted library allocation
page read and write
733B000
heap
page read and write
69FC000
stack
page read and write
210CB000
heap
page read and write
5F23000
heap
page read and write
D90000
heap
page read and write
6480000
trusted library allocation
page read and write
3D87000
trusted library allocation
page read and write
5760000
trusted library allocation
page execute and read and write
B18000
heap
page read and write
4CBE000
stack
page read and write
57A0000
trusted library allocation
page read and write
6411000
trusted library allocation
page read and write
DD9000
unkown
page write copy
3637000
trusted library allocation
page read and write
69DE000
heap
page read and write
4159000
trusted library allocation
page read and write
136E000
heap
page read and write
210E5000
heap
page read and write
19C000
stack
page read and write
532F000
stack
page read and write
73F000
stack
page read and write
7B78000
heap
page read and write
37CD000
trusted library allocation
page read and write
B91000
heap
page read and write
853DAF7000
stack
page read and write
330B000
trusted library allocation
page read and write
2CA0000
trusted library allocation
page read and write
5731000
heap
page read and write
1164000
heap
page read and write
3500000
trusted library allocation
page read and write
310D000
trusted library allocation
page read and write
1018000
heap
page read and write
4D71000
heap
page read and write
9030000
trusted library allocation
page read and write
3D93000
trusted library allocation
page read and write
D00000
trusted library allocation
page read and write
900C000
trusted library allocation
page read and write
2660000
heap
page read and write
940000
trusted library allocation
page read and write
ADB000
trusted library allocation
page execute and read and write
4B1E000
stack
page read and write
310F000
trusted library allocation
page read and write
34C6000
trusted library allocation
page read and write
7320000
heap
page read and write
3CF7000
trusted library allocation
page read and write
1541AF24000
heap
page read and write
3EAE000
trusted library allocation
page read and write
57E0000
trusted library allocation
page read and write
43DC000
trusted library allocation
page read and write
A10000
heap
page read and write
103C000
stack
page read and write
2558000
heap
page read and write
2660000
heap
page read and write
3494000
trusted library allocation
page read and write
38E1000
trusted library allocation
page read and write
19DE567B000
heap
page read and write
33EA000
trusted library allocation
page read and write
24C0000
heap
page read and write
D37000
heap
page read and write
3113000
trusted library allocation
page read and write
2001000
direct allocation
page read and write
4858000
trusted library allocation
page read and write
2F80000
heap
page read and write
12E4000
heap
page read and write
30FC000
trusted library allocation
page read and write
1110000
heap
page read and write
6CF0000
trusted library allocation
page execute and read and write
354D000
trusted library allocation
page read and write
210D5000
heap
page read and write
D45000
heap
page read and write
210EF000
heap
page read and write
3266000
trusted library allocation
page read and write
2160000
direct allocation
page read and write
FEF000
unkown
page read and write
F50000
unkown
page readonly
564000
heap
page read and write
10A4000
unkown
page execute and read and write
32FF000
trusted library allocation
page read and write
12C3000
trusted library allocation
page execute and read and write
32DD000
trusted library allocation
page read and write
3761000
trusted library allocation
page read and write
3A90000
trusted library allocation
page read and write
4D71000
heap
page read and write
C6E000
unkown
page readonly
1541B013000
heap
page read and write
37E9000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
3333000
trusted library allocation
page read and write
7F0E000
stack
page read and write
735E000
stack
page read and write
151B000
heap
page read and write
210E5000
heap
page read and write
210D3000
heap
page read and write
4D71000
heap
page read and write
6570000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
4D71000
heap
page read and write
4DF1000
heap
page read and write
6090000
heap
page read and write
3F5000
heap
page read and write
37CB000
trusted library allocation
page read and write
4EB0000
direct allocation
page read and write
4F1E000
stack
page read and write
564000
heap
page read and write
301F000
trusted library allocation
page read and write
820000
heap
page read and write
158F000
heap
page read and write
BE5000
heap
page read and write
53C0000
direct allocation
page execute and read and write
33F9000
trusted library allocation
page read and write
380C000
trusted library allocation
page read and write
5B20000
heap
page read and write
997000
heap
page read and write
840000
heap
page read and write
AFA000
heap
page read and write
322000
unkown
page readonly
4143000
trusted library allocation
page read and write
4D71000
heap
page read and write
42A0000
heap
page read and write
14E3000
heap
page read and write
3C99000
trusted library allocation
page read and write
33AC000
trusted library allocation
page read and write
4D71000
heap
page read and write
329D000
trusted library allocation
page read and write
1625000
heap
page read and write
3D9F000
stack
page read and write
124E000
stack
page read and write
6CB0000
trusted library allocation
page read and write
5010000
direct allocation
page execute and read and write
3586000
trusted library allocation
page read and write
48F000
unkown
page read and write
70E5000
trusted library allocation
page read and write
E5E000
stack
page read and write
46A000
remote allocation
page execute and read and write
34C6000
trusted library allocation
page read and write
387A000
trusted library allocation
page read and write
59A7000
heap
page read and write
2F4D000
trusted library allocation
page read and write
BBA000
heap
page read and write
14C4000
heap
page read and write
336C000
trusted library allocation
page read and write
6C20000
trusted library allocation
page read and write
2DF5000
trusted library allocation
page read and write
799A000
trusted library allocation
page read and write
445F000
trusted library allocation
page read and write
12AE000
heap
page read and write
2ECD000
trusted library allocation
page read and write
366B000
trusted library allocation
page read and write
5F88000
direct allocation
page read and write
7AA0000
trusted library allocation
page read and write
565000
heap
page read and write
2FD4000
trusted library allocation
page read and write
13FF000
stack
page read and write
AFE000
heap
page read and write
27164000
heap
page read and write
E3C000
stack
page read and write
4D71000
heap
page read and write
2E2B000
trusted library allocation
page read and write
A04000
unkown
page execute and read and write
12E4000
heap
page read and write
3ACD000
trusted library allocation
page read and write
7990000
trusted library allocation
page read and write
4D71000
heap
page read and write
2D98000
trusted library allocation
page read and write
1264000
heap
page read and write
4C6E000
stack
page read and write
3333000
trusted library allocation
page read and write
D6A000
stack
page read and write
19DE56A0000
heap
page read and write
4D6E000
trusted library allocation
page read and write
30F0000
direct allocation
page read and write
54CE000
trusted library allocation
page read and write
11BE000
heap
page read and write
121C000
heap
page read and write
210C7000
heap
page read and write
3FF6000
trusted library allocation
page read and write
3401000
trusted library allocation
page read and write
6AB0000
trusted library allocation
page read and write
50D0000
direct allocation
page execute and read and write
2E7E000
stack
page read and write
122E000
heap
page read and write
6BFC000
trusted library allocation
page read and write
4D71000
heap
page read and write
210F2000
heap
page read and write
4D71000
heap
page read and write
337A000
trusted library allocation
page read and write
3047000
trusted library allocation
page read and write
3733000
trusted library allocation
page read and write
1485000
heap
page read and write
D5B000
trusted library allocation
page read and write
FE7000
heap
page read and write
4A21000
heap
page read and write
3365000
trusted library allocation
page read and write
1575000
trusted library allocation
page execute and read and write
8416000
trusted library allocation
page read and write
388B000
trusted library allocation
page read and write
210D5000
heap
page read and write
58F0000
trusted library section
page readonly
32DE000
trusted library allocation
page read and write
3635000
trusted library allocation
page read and write
68BE000
stack
page read and write
19DEAE80000
trusted library allocation
page read and write
1463000
trusted library allocation
page execute and read and write
313B000
trusted library allocation
page read and write
AAD000
trusted library allocation
page execute and read and write
2820000
heap
page read and write
646B000
trusted library allocation
page read and write
3650000
trusted library allocation
page read and write
6F8E000
stack
page read and write
14B0000
direct allocation
page read and write
444E000
trusted library allocation
page read and write
2CE6000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
3A2F000
trusted library allocation
page read and write
A4F000
stack
page read and write
4001000
trusted library allocation
page read and write
425D000
trusted library allocation
page read and write
3676000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
1582000
heap
page read and write
260000
unkown
page readonly
853ECFE000
unkown
page readonly
1AEF1000
heap
page read and write
4EB4000
trusted library allocation
page read and write
3780000
trusted library allocation
page read and write
7B00000
trusted library allocation
page read and write
4A41000
heap
page read and write
210CB000
heap
page read and write
50C8000
trusted library allocation
page read and write
4735000
trusted library allocation
page read and write
4D80000
heap
page read and write
890000
heap
page read and write
3F4B000
trusted library allocation
page read and write
6D0000
unkown
page readonly
13C0000
heap
page read and write
401000
unkown
page execute read
347F000
trusted library allocation
page read and write
5870000
trusted library allocation
page execute and read and write
2E8E000
stack
page read and write
210F2000
heap
page read and write
564000
heap
page read and write
34C4000
trusted library allocation
page read and write
12E4000
heap
page read and write
96E000
heap
page read and write
91D3000
heap
page read and write
42C3000
trusted library allocation
page read and write
34A5000
trusted library allocation
page read and write
32B2000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
14C4000
heap
page read and write
9177000
heap
page read and write
63C9000
trusted library allocation
page read and write
6470000
trusted library allocation
page execute and read and write
33CA000
trusted library allocation
page read and write
5F47000
heap
page read and write
7774000
heap
page read and write
2C84000
trusted library allocation
page read and write
70F0000
trusted library allocation
page read and write
312E000
stack
page read and write
4DF1000
heap
page read and write
73D1000
heap
page read and write
3FFE000
trusted library allocation
page read and write
2850000
heap
page read and write
3031000
trusted library allocation
page read and write
4D71000
heap
page read and write
5B0000
unkown
page execute and write copy
6678000
heap
page read and write
14C4000
heap
page read and write
400000
unkown
page execute and read and write
C3C000
unkown
page readonly
7EB0000
heap
page read and write
3B59000
trusted library allocation
page read and write
F80000
heap
page read and write
7C21000
heap
page read and write
6FC000
unkown
page readonly
41C000
remote allocation
page execute and read and write
361F000
stack
page read and write
12FC000
stack
page read and write
6D1000
unkown
page execute and write copy
2B1E000
stack
page read and write
B55000
heap
page read and write
210CB000
heap
page read and write
11ED000
trusted library allocation
page execute and read and write
5A1000
unkown
page execute and write copy
1560000
trusted library allocation
page read and write
2C9F000
trusted library allocation
page read and write
6A10000
trusted library allocation
page read and write
13C6000
heap
page read and write
19C0000
trusted library allocation
page read and write
341B000
trusted library allocation
page read and write
19DEAED0000
remote allocation
page read and write
1470000
trusted library allocation
page read and write
14ED000
heap
page read and write
35AF000
stack
page read and write
948F000
trusted library allocation
page read and write
DAC000
stack
page read and write
315E000
stack
page read and write
735E000
heap
page read and write
3BBF000
trusted library allocation
page read and write
350A000
trusted library allocation
page read and write
4D71000
heap
page read and write
F00000
unkown
page write copy
411000
unkown
page readonly
210F3000
heap
page read and write
853EEFE000
unkown
page readonly
33E2000
trusted library allocation
page read and write
B30000
heap
page read and write
7910000
trusted library allocation
page execute and read and write
33EC000
trusted library allocation
page read and write
C27000
unkown
page readonly
46D5000
trusted library allocation
page read and write
4701000
trusted library allocation
page read and write
4DF1000
heap
page read and write
5AE0000
trusted library allocation
page read and write
701E000
stack
page read and write
4E80000
trusted library allocation
page read and write
3475000
trusted library allocation
page read and write
32B9000
trusted library allocation
page read and write
FB6000
trusted library allocation
page execute and read and write
8DE000
unkown
page execute and read and write
32B4000
trusted library allocation
page read and write
12E4000
heap
page read and write
2C82000
trusted library allocation
page read and write
510000
unkown
page readonly
50E0000
direct allocation
page execute and read and write
32C9000
trusted library allocation
page read and write
210B9000
heap
page read and write
3B0E000
stack
page read and write
6A90000
trusted library allocation
page read and write
3B74000
trusted library allocation
page read and write
3A46000
trusted library allocation
page read and write
4A40000
heap
page read and write
71EE000
stack
page read and write
2F1B000
trusted library allocation
page read and write
17E7000
heap
page read and write
4A30000
direct allocation
page read and write
33F4000
trusted library allocation
page read and write
AB0000
trusted library allocation
page read and write
3B91000
trusted library allocation
page read and write
356E000
trusted library allocation
page read and write
1575000
heap
page read and write
F90000
heap
page read and write
1495000
trusted library allocation
page execute and read and write
33FF000
stack
page read and write
210D7000
heap
page read and write
7985000
trusted library allocation
page read and write
C32000
unkown
page readonly
3538000
trusted library allocation
page read and write
7860000
heap
page read and write
1460000
trusted library allocation
page read and write
DAF000
stack
page read and write
4DF1000
heap
page read and write
4D71000
heap
page read and write
9D0000
heap
page read and write
7C3000
heap
page read and write
6FF000
unkown
page write copy
3150000
trusted library allocation
page read and write
4DF1000
heap
page read and write
850000
heap
page read and write
1430000
heap
page read and write
8C30000
heap
page read and write
1147000
heap
page read and write
7411000
heap
page read and write
57B9000
trusted library allocation
page read and write
6F7E000
stack
page read and write
6480000
trusted library allocation
page execute and read and write
32A8000
trusted library allocation
page read and write
56C000
unkown
page readonly
128A000
heap
page read and write
5090000
direct allocation
page execute and read and write
68E52000
unkown
page readonly
302C000
trusted library allocation
page read and write
1230000
heap
page read and write
4005000
trusted library allocation
page read and write
AD5000
trusted library allocation
page execute and read and write
4DF1000
heap
page read and write
210E5000
heap
page read and write
4D71000
heap
page read and write
338C000
trusted library allocation
page read and write
3727000
trusted library allocation
page read and write
79C0000
trusted library allocation
page read and write
9EB000
heap
page read and write
960000
heap
page read and write
400000
unkown
page readonly
90EF000
heap
page read and write
346C000
trusted library allocation
page read and write
775C000
stack
page read and write
3FE0000
trusted library allocation
page read and write
3F50000
trusted library allocation
page read and write
3661000
trusted library allocation
page read and write
85AE000
stack
page read and write
66B0000
trusted library allocation
page execute and read and write
452E000
stack
page read and write
F5D000
stack
page read and write
12BE000
stack
page read and write
12E4000
heap
page read and write
33AA000
trusted library allocation
page read and write
739000
unkown
page write copy
12A5000
heap
page read and write
14C4000
heap
page read and write
289F000
stack
page read and write
C2A000
heap
page read and write
F5F000
stack
page read and write
7150000
trusted library allocation
page read and write
19DEAAB0000
trusted library allocation
page read and write
3805000
trusted library allocation
page read and write
14B0000
direct allocation
page read and write
63E000
stack
page read and write
3D9E000
trusted library allocation
page read and write
4DF1000
heap
page read and write
4DF1000
heap
page read and write
6BC0000
trusted library allocation
page read and write
3B6D000
trusted library allocation
page read and write
3403000
trusted library allocation
page read and write
306F000
stack
page read and write
342D000
trusted library allocation
page read and write
3BEF000
stack
page read and write
2CC0000
trusted library allocation
page read and write
1658000
heap
page read and write
33C1000
trusted library allocation
page read and write
2DE9000
trusted library allocation
page read and write
9E0000
heap
page read and write
1450000
heap
page read and write
1252000
heap
page read and write
A40000
heap
page read and write
4A21000
heap
page read and write
33C3000
trusted library allocation
page read and write
AAF000
stack
page read and write
7380000
trusted library allocation
page execute and read and write
1543000
heap
page read and write
3117000
trusted library allocation
page read and write
6880000
trusted library allocation
page read and write
2C98000
trusted library allocation
page read and write
A4A000
heap
page read and write
CEE000
stack
page read and write
4D50000
heap
page read and write
3296000
trusted library allocation
page read and write
3149000
trusted library allocation
page read and write
2C06000
trusted library allocation
page read and write
3F41000
trusted library allocation
page read and write
56C0000
trusted library allocation
page read and write
9C6000
unkown
page readonly
39EE000
stack
page read and write
56A0000
trusted library allocation
page execute and read and write
ABD000
trusted library allocation
page execute and read and write
124C000
heap
page read and write
C9E000
stack
page read and write
6A00000
trusted library allocation
page read and write
4D30000
trusted library allocation
page read and write
550F000
trusted library allocation
page read and write
EB1000
unkown
page execute read
5100000
direct allocation
page execute and read and write
6145000
heap
page read and write
400000
unkown
page readonly
3B62000
trusted library allocation
page read and write
6422000
trusted library allocation
page read and write
34FC000
trusted library allocation
page read and write
8900000
trusted library allocation
page read and write
420000
heap
page read and write
315A000
trusted library allocation
page read and write
4046000
trusted library allocation
page read and write
4DF1000
heap
page read and write
96E000
stack
page read and write
5540000
trusted library allocation
page read and write
6CD0000
trusted library allocation
page read and write
150F000
heap
page read and write
910C000
heap
page read and write
564000
heap
page read and write
5040000
direct allocation
page execute and read and write
A32000
heap
page read and write
9147000
heap
page read and write
3FF0000
trusted library allocation
page read and write
D7D000
trusted library allocation
page read and write
3B4E000
trusted library allocation
page read and write
666E000
stack
page read and write
210D7000
heap
page read and write
42A5000
trusted library allocation
page read and write
1140000
heap
page read and write
3070000
direct allocation
page read and write
38F2000
trusted library allocation
page read and write
1AEAF000
stack
page read and write
2556000
heap
page read and write
3EEE000
trusted library allocation
page read and write
14C4000
heap
page read and write
35D5000
trusted library allocation
page read and write
3568000
trusted library allocation
page read and write
6E50000
trusted library allocation
page read and write
90C4000
heap
page read and write
EFD000
unkown
page readonly
401000
unkown
page execute read
30F7000
trusted library allocation
page read and write
6B20000
trusted library allocation
page execute and read and write
14B0000
direct allocation
page read and write
120E000
stack
page read and write
33B9000
trusted library allocation
page read and write
142E000
stack
page read and write
4E60000
trusted library allocation
page read and write
470000
heap
page read and write
7E8E000
stack
page read and write
14C4000
heap
page read and write
49F000
remote allocation
page execute and read and write
3422000
trusted library allocation
page read and write
3160000
trusted library allocation
page read and write
156D000
heap
page read and write
34E7000
trusted library allocation
page read and write
50E000
stack
page read and write
25BE000
heap
page read and write
210E5000
heap
page read and write
F93000
trusted library allocation
page execute and read and write
C54000
heap
page read and write
4EB0000
direct allocation
page read and write
279000
unkown
page readonly
355A000
trusted library allocation
page read and write
36DE000
stack
page read and write
462F000
stack
page read and write
7190000
trusted library allocation
page read and write
1575000
heap
page read and write
3141000
trusted library allocation
page read and write
162D000
heap
page read and write
9F6000
unkown
page execute and read and write
880000
direct allocation
page read and write
7EA0000
trusted library allocation
page read and write
788B000
heap
page read and write
33AE000
stack
page read and write
53EC000
stack
page read and write
564000
heap
page read and write
210CB000
heap
page read and write
9A9000
heap
page read and write
407000
remote allocation
page execute and read and write
12F0000
trusted library allocation
page read and write
210D5000
heap
page read and write
5AD0000
trusted library allocation
page execute and read and write
2E3D000
trusted library allocation
page read and write
3B22000
trusted library allocation
page read and write
A3E000
stack
page read and write
656E000
stack
page read and write
210F2000
heap
page read and write
853E8FE000
unkown
page readonly
10D3000
heap
page read and write
1570000
direct allocation
page read and write
3517000
trusted library allocation
page read and write
BE0000
heap
page read and write
68F000
unkown
page readonly
2FD3000
trusted library allocation
page read and write
32E4000
trusted library allocation
page read and write
5843000
heap
page execute and read and write
146D000
trusted library allocation
page execute and read and write
3416000
trusted library allocation
page read and write
6080000
heap
page read and write
19DEAED0000
remote allocation
page read and write
4DF1000
heap
page read and write
D70000
unkown
page read and write
A6D000
heap
page read and write
4D71000
heap
page read and write
3A5A000
trusted library allocation
page read and write
19DE6720000
trusted library section
page readonly
3BC2000
trusted library allocation
page read and write
91C9000
heap
page read and write
5A9000
stack
page read and write
D30000
trusted library allocation
page read and write
3B26000
trusted library allocation
page read and write
7115000
trusted library allocation
page read and write
4DF1000
heap
page read and write
2FD7000
trusted library allocation
page read and write
4A10000
direct allocation
page read and write
1A83E000
stack
page read and write
4DF1000
heap
page read and write
409000
unkown
page execute and read and write
4D6F000
stack
page read and write
3E49000
trusted library allocation
page read and write
118E000
unkown
page readonly
C04000
trusted library allocation
page read and write
42A2000
trusted library allocation
page read and write
3B7A000
trusted library allocation
page read and write
F7B000
unkown
page write copy
473F000
trusted library allocation
page read and write
70E8000
trusted library allocation
page read and write
4D40000
trusted library allocation
page read and write
6101000
heap
page read and write
2C7D000
trusted library allocation
page execute and read and write
43AE000
stack
page read and write
39E2000
trusted library allocation
page read and write
34E3000
trusted library allocation
page read and write
4DF1000
heap
page read and write
70D1000
trusted library allocation
page read and write
3580000
trusted library allocation
page read and write
374F000
trusted library allocation
page read and write
D71000
unkown
page execute and write copy
3E79000
trusted library allocation
page read and write
3754000
trusted library allocation
page read and write
40CA000
trusted library allocation
page read and write
A04000
unkown
page execute and write copy
4A30000
direct allocation
page read and write
A8E000
stack
page read and write
2C9F000
stack
page read and write
7B09000
trusted library allocation
page read and write
2C8A000
trusted library allocation
page execute and read and write
12B0000
trusted library allocation
page read and write
3AB0000
trusted library allocation
page read and write
3070000
direct allocation
page read and write
5460000
trusted library allocation
page read and write
D1A000
heap
page read and write
19DE5695000
heap
page read and write
7DB2000
trusted library allocation
page read and write
C10000
heap
page read and write
68F9000
heap
page read and write
356A000
trusted library allocation
page read and write
8A3D000
trusted library allocation
page read and write
619E000
stack
page read and write
31F8000
trusted library allocation
page read and write
30E1000
trusted library allocation
page read and write
3393000
trusted library allocation
page read and write
AC2000
trusted library allocation
page read and write
210E5000
heap
page read and write
525E000
stack
page read and write
675C000
heap
page read and write
53E0000
direct allocation
page execute and read and write
3130000
trusted library allocation
page read and write
363B000
trusted library allocation
page read and write
493000
remote allocation
page execute and read and write
1350000
trusted library allocation
page read and write
190000
unkown
page readonly
5C0A000
heap
page read and write
15A0000
heap
page read and write
12E4000
heap
page read and write
732000
unkown
page execute and read and write
3F1A000
trusted library allocation
page read and write
1541AE00000
unkown
page read and write
34CB000
trusted library allocation
page read and write
33D8000
trusted library allocation
page read and write
35EE000
stack
page read and write
1110000
heap
page read and write
324AC79000
stack
page read and write
210D7000
heap
page read and write
C2B000
trusted library allocation
page execute and read and write
3A8B000
trusted library allocation
page read and write
93A2000
trusted library allocation
page read and write
6C90000
trusted library allocation
page read and write
D45000
heap
page read and write
853E9FE000
unkown
page readonly
2D20000
trusted library allocation
page read and write
5401000
heap
page read and write
C50000
trusted library allocation
page execute and read and write
4A20000
heap
page read and write
404E000
trusted library allocation
page read and write
34AF000
stack
page read and write
3D4A000
trusted library allocation
page read and write
4DF1000
heap
page read and write
3344000
trusted library allocation
page read and write
32A0000
trusted library allocation
page read and write
3479000
trusted library allocation
page read and write
BB0000
heap
page read and write
952E000
stack
page read and write
210F2000
heap
page read and write
14D6000
heap
page read and write
853E4FB000
stack
page read and write
6EDC000
stack
page read and write
324A97F000
stack
page read and write
2E04000
trusted library allocation
page read and write
590E000
stack
page read and write
10F5000
heap
page read and write
3704000
trusted library allocation
page read and write
5373000
heap
page read and write
423C000
trusted library allocation
page read and write
828E000
stack
page read and write
19D4000
heap
page read and write
4D71000
heap
page read and write
3BA1000
trusted library allocation
page read and write
12E4000
heap
page read and write
13CE000
stack
page read and write
90AE000
stack
page read and write
2008000
direct allocation
page read and write
3BD0000
trusted library allocation
page read and write
53BE000
stack
page read and write
3D2B000
trusted library allocation
page read and write
1596000
trusted library allocation
page read and write
2562000
heap
page read and write
35BC000
trusted library allocation
page read and write
489D000
stack
page read and write
50B0000
direct allocation
page execute and read and write
5F1D000
direct allocation
page read and write
12E4000
heap
page read and write
4DF1000
heap
page read and write
19DE5F1A000
heap
page read and write
79A0000
heap
page read and write
362E000
stack
page read and write
6B1000
unkown
page execute read
8C6E000
heap
page read and write
6A7B000
trusted library allocation
page read and write
35BE000
trusted library allocation
page read and write
4D71000
heap
page read and write
5954000
heap
page read and write
AB0000
heap
page read and write
53E0000
direct allocation
page execute and read and write
7383000
heap
page read and write
377C000
trusted library allocation
page read and write
9480000
trusted library allocation
page read and write
6B02000
heap
page read and write
3EAE000
stack
page read and write
739000
unkown
page write copy
14C4000
heap
page read and write
4179000
trusted library allocation
page read and write
347E000
trusted library allocation
page read and write
3435000
trusted library allocation
page read and write
30DB000
trusted library allocation
page read and write
916A000
heap
page read and write
8F5000
heap
page read and write
3EDF000
stack
page read and write
14B0000
direct allocation
page read and write
7F20000
trusted library allocation
page execute and read and write
400000
remote allocation
page execute and read and write
32DC000
trusted library allocation
page read and write
580E000
trusted library allocation
page read and write
3757000
trusted library allocation
page read and write
100000
heap
page read and write
2D0F000
trusted library allocation
page read and write
3FED000
trusted library allocation
page read and write
8A4F000
stack
page read and write
3CDF000
trusted library allocation
page read and write
210D7000
heap
page read and write
69F7000
trusted library allocation
page read and write
2F34000
trusted library allocation
page read and write
12E4000
heap
page read and write
D24000
trusted library allocation
page read and write
7962000
trusted library allocation
page read and write
4D71000
heap
page read and write
32B0000
trusted library allocation
page read and write
1F5000
unkown
page read and write
6460000
trusted library allocation
page read and write
6AD0000
trusted library allocation
page read and write
6903E000
unkown
page read and write
13F0000
heap
page read and write
69DB000
heap
page read and write
77D3000
heap
page read and write
150C000
heap
page read and write
68DC0000
unkown
page readonly
784000
heap
page read and write
3609000
trusted library allocation
page read and write
40D000
unkown
page write copy
1290000
heap
page read and write
1190000
heap
page read and write
156D000
heap
page read and write
19DE5F00000
heap
page read and write
2DB4000
trusted library allocation
page read and write
4A30000
direct allocation
page read and write
210B3000
heap
page read and write
6279000
stack
page read and write
B56000
heap
page read and write
10000000
unkown
page readonly
BD6000
heap
page read and write
6890000
trusted library allocation
page execute and read and write
6A1A000
trusted library allocation
page read and write
200000
heap
page read and write
6700000
heap
page read and write
9AFE000
stack
page read and write
6450000
trusted library allocation
page read and write
27D8000
trusted library allocation
page read and write
29DE000
stack
page read and write
6B70000
heap
page read and write
3730000
trusted library allocation
page read and write
19DE6700000
trusted library section
page readonly
853D87F000
stack
page read and write
449A000
trusted library allocation
page read and write
7978000
trusted library allocation
page read and write
B77000
trusted library allocation
page execute and read and write
A1A000
heap
page read and write
61B0000
trusted library allocation
page read and write
732000
unkown
page execute and read and write
4DF1000
heap
page read and write
421000
remote allocation
page execute and read and write
853EAFE000
unkown
page readonly
93E000
stack
page read and write
54F2000
trusted library allocation
page read and write
68C000
stack
page read and write
363D000
trusted library allocation
page read and write
35D7000
trusted library allocation
page read and write
373A000
trusted library allocation
page read and write
14C4000
heap
page read and write
14C4000
heap
page read and write
9A0000
heap
page read and write
4DF1000
heap
page read and write
3F7000
heap
page read and write
BB0000
heap
page read and write
6B1000
unkown
page execute read
462E000
stack
page read and write
17E0000
heap
page read and write
38DE000
stack
page read and write
4D71000
heap
page read and write
6E4C000
stack
page read and write
69D2000
heap
page read and write
8905000
trusted library allocation
page read and write
37D4000
trusted library allocation
page read and write
3D77000
trusted library allocation
page read and write
3098000
trusted library allocation
page read and write
14C4000
heap
page read and write
3203000
trusted library allocation
page read and write
4757000
trusted library allocation
page read and write
1620000
heap
page read and write
C2E000
heap
page read and write
2E7D000
trusted library allocation
page read and write
2D9E000
stack
page read and write
30F4000
trusted library allocation
page read and write
838F000
stack
page read and write
61ECD000
direct allocation
page readonly
7F6B0000
trusted library allocation
page execute and read and write
4D71000
heap
page read and write
375F000
trusted library allocation
page read and write
358C000
trusted library allocation
page read and write
2DCA000
trusted library allocation
page read and write
30D3000
trusted library allocation
page read and write
D10000
heap
page read and write
40C9000
trusted library allocation
page read and write
210CF000
heap
page read and write
5F47000
heap
page read and write
4D71000
heap
page read and write
88F0000
trusted library allocation
page read and write
1A93E000
stack
page read and write
14B3000
trusted library allocation
page execute and read and write
670000
unkown
page readonly
35E6000
trusted library allocation
page read and write
9F6000
unkown
page execute and read and write
7AD9000
heap
page read and write
7390000
trusted library allocation
page read and write
3E84000
trusted library allocation
page read and write
1EC000
stack
page read and write
115000
heap
page read and write
B3E000
stack
page read and write
3E56000
trusted library allocation
page read and write
2B0E000
stack
page read and write
5DEE000
stack
page read and write
569D000
stack
page read and write
6AFF000
stack
page read and write
2137000
direct allocation
page read and write
14C4000
heap
page read and write
3A80000
trusted library allocation
page read and write
83C000
stack
page read and write
D9A000
stack
page read and write
3622000
trusted library allocation
page read and write
210D7000
heap
page read and write
4DF1000
heap
page read and write
1541AD90000
trusted library allocation
page read and write
650E000
stack
page read and write
7E4E000
stack
page read and write
3D57000
trusted library allocation
page read and write
348C000
trusted library allocation
page read and write
3909000
trusted library allocation
page read and write
8560000
trusted library allocation
page read and write
1455000
heap
page read and write
14E4000
heap
page read and write
510000
heap
page read and write
40D6000
trusted library allocation
page read and write
BB4000
unkown
page execute and read and write
21104000
heap
page read and write
D50000
trusted library allocation
page read and write
14A0000
trusted library allocation
page read and write
456E000
stack
page read and write
845E000
stack
page read and write
4127000
trusted library allocation
page read and write
129C000
heap
page read and write
59D000
unkown
page execute and write copy
343E000
stack
page read and write
12C0000
heap
page read and write
49EE000
stack
page read and write
210CD000
heap
page read and write
4712000
trusted library allocation
page read and write
149E000
heap
page read and write
419E000
stack
page read and write
35EE000
trusted library allocation
page read and write
381E000
stack
page read and write
37CC000
trusted library allocation
page read and write
210E5000
heap
page read and write
34D9000
trusted library allocation
page read and write
210D7000
heap
page read and write
3A74000
trusted library allocation
page read and write
43E8000
trusted library allocation
page read and write
AD0000
trusted library allocation
page read and write
34DB000
trusted library allocation
page read and write
19DE6750000
trusted library section
page readonly
1563000
heap
page read and write
2C03000
trusted library allocation
page read and write
2760000
trusted library allocation
page read and write
156C000
heap
page read and write
275000
unkown
page read and write
3469000
trusted library allocation
page read and write
56E000
stack
page read and write
9028000
trusted library allocation
page read and write
503D000
stack
page read and write
38AE000
stack
page read and write
3291000
trusted library allocation
page read and write
12E4000
heap
page read and write
5BBE000
stack
page read and write
3372000
trusted library allocation
page read and write
7760000
heap
page read and write
14C4000
heap
page read and write
3070000
direct allocation
page read and write
964000
trusted library allocation
page read and write
19DEAB10000
trusted library allocation
page read and write
4AEF000
stack
page read and write
660E000
trusted library allocation
page read and write
118E000
unkown
page readonly
353A000
trusted library allocation
page read and write
3F3A000
trusted library allocation
page read and write
24F0000
heap
page read and write
CA0000
unkown
page readonly
145E000
stack
page read and write
4059000
trusted library allocation
page read and write
133F000
heap
page read and write
399B000
trusted library allocation
page read and write
33C5000
trusted library allocation
page read and write
4166000
trusted library allocation
page read and write
4F0E000
stack
page read and write
2CED000
trusted library allocation
page read and write
37D000
stack
page read and write
1A6BF000
stack
page read and write
660000
unkown
page readonly
5753000
heap
page read and write
4DF1000
heap
page read and write
35DE000
trusted library allocation
page read and write
30DD000
trusted library allocation
page read and write
3D88000
trusted library allocation
page read and write
AA6000
heap
page read and write
15E2000
heap
page read and write
5F3C000
direct allocation
page read and write
7C7000
heap
page read and write
14EE000
heap
page read and write
210E5000
heap
page read and write
36BC000
trusted library allocation
page read and write
56F0000
heap
page execute and read and write
6590000
trusted library allocation
page execute and read and write
2E00000
trusted library allocation
page read and write
7415000
heap
page read and write
7FE000
stack
page read and write
1560000
trusted library allocation
page read and write
14C4000
heap
page read and write
F85000
heap
page read and write
8C2C000
stack
page read and write
4249000
trusted library allocation
page read and write
790000
heap
page read and write
24D0000
direct allocation
page read and write
4DF1000
heap
page read and write
19DE5673000
heap
page read and write
26BE000
stack
page read and write
30AF000
trusted library allocation
page read and write
3C73000
trusted library allocation
page read and write
5850000
heap
page read and write
1464000
trusted library allocation
page read and write
7C2F000
heap
page read and write
344A000
trusted library allocation
page read and write
7884000
heap
page read and write
2D05000
trusted library allocation
page read and write
3553000
trusted library allocation
page read and write
BF2000
heap
page read and write
7ED0000
trusted library allocation
page read and write
3A74000
trusted library allocation
page read and write
12EA000
trusted library allocation
page execute and read and write
1310000
heap
page read and write
1566000
heap
page read and write
860000
direct allocation
page read and write
389C000
trusted library allocation
page read and write
104D000
unkown
page read and write
C30000
unkown
page readonly
32AE000
trusted library allocation
page read and write
5680000
heap
page read and write
19DE5E15000
heap
page read and write
5410000
heap
page read and write
D31000
heap
page read and write
A55000
heap
page read and write
99BD000
stack
page read and write
3094000
trusted library allocation
page read and write
45EF000
stack
page read and write
7ABD000
heap
page read and write
1541AE25000
unkown
page read and write
30F3000
trusted library allocation
page read and write
6BCE000
trusted library allocation
page read and write
8A9E000
stack
page read and write
38A9000
trusted library allocation
page read and write
7940000
trusted library allocation
page execute and read and write
2690000
heap
page read and write
3D8D000
trusted library allocation
page read and write
B3B000
heap
page read and write
61ED0000
direct allocation
page read and write
69FE000
stack
page read and write
3207000
trusted library allocation
page read and write
5E3D000
direct allocation
page read and write
44EE000
stack
page read and write
3516000
trusted library allocation
page read and write
41C6000
trusted library allocation
page read and write
2D2E000
trusted library allocation
page read and write
1AD6F000
stack
page read and write
FF0000
trusted library allocation
page read and write
115E000
stack
page read and write
4A30000
direct allocation
page read and write
2E50000
heap
page read and write
7CC0000
heap
page read and write
6790000
heap
page read and write
14C4000
heap
page read and write
4DF1000
heap
page read and write
46EF000
trusted library allocation
page read and write
6AA0000
trusted library allocation
page read and write
7C2000
unkown
page readonly
10001000
unkown
page execute read
3FBF000
stack
page read and write
10D7000
unkown
page read and write
DF0000
heap
page read and write
677E000
stack
page read and write
3F63000
trusted library allocation
page read and write
3783000
trusted library allocation
page read and write
There are 4320 hidden memdumps, click here to show them.