IOC Report
80BvHOM51j.exe

loading gif

Files

File Path
Type
Category
Malicious
80BvHOM51j.exe
PE32+ executable (console) x86-64, for MS Windows
initial sample
malicious
C:\Users\Public\Runtime Broker
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\45b52685-cc32-47e5-abd7-306bfc875622[1]
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\ProgramData\Microsoft\Network\Downloader\edb.log
data
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0x0e042e1b, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
data
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Runtime Broker.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\coonfart.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\Log.tmp
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0mp3nu2q.qxs.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2qsvj1gf.xfo.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2raie2df.itw.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_c0h0czaf.tpf.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dl0rknks.k5z.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_edtim3ke.rns.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gxshsnkd.1jy.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jon3015y.wrs.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jpp0aw5t.t0n.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_m3jos4sw.3tv.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mltc4tud.0y5.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pollnnoj.ntq.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qqbv5bvp.he5.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_slfqho2y.e1j.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_u4fq0yir.cum.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yvf4i4c5.rnb.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Runtime Broker.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sun Oct 13 16:12:10 2024, mtime=Sun Oct 13 16:12:10 2024, atime=Sun Oct 13 16:12:10 2024, length=174080, window=hide
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.bat
very short file (no magic)
dropped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
JSON data
dropped
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped
There are 21 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\80BvHOM51j.exe
"C:\Users\user\Desktop\80BvHOM51j.exe"
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'coonfart.exe'
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Runtime Broker'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Runtime Broker'
malicious
C:\Windows\System32\schtasks.exe
"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Runtime Broker" /tr "C:\Users\Public\Runtime Broker"
malicious
C:\Users\Public\Runtime Broker
"C:\Users\Public\Runtime Broker"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.bat" "
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c cls
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\coonfart.bat" "
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\OpenWith.exe
C:\Windows\system32\OpenWith.exe -Embedding
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
C:\Windows\System32\OpenWith.exe
C:\Windows\system32\OpenWith.exe -Embedding
There are 13 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://pastebin.com/raw/LsuynkUz
104.20.4.235
malicious
http://nuget.org/NuGet.exe
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
https://discord.gift/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://discord.gift/cls
unknown
https://bin.homebots.io/
unknown
http://www.microsoft.co
unknown
https://contoso.com/License
unknown
https://contoso.com/Icon
unknown
http://crl.ver)
unknown
https://g.live.com/odclientsettings/ProdV2.C:
unknown
https://bin.homebots.io/f/0bd6fd77-6477-4491-a6a1-b69876184fc7/45b52685-cc32-47e5-abd7-306bfc875622
143.178.83.216
https://bin.homebots.io/f/0bd6fd77-6477-4491-a6a1-b69876184fc7/45b52685-cc32-47e5-abd7-306bfc8756225
unknown
https://github.com/Pester/Pester
unknown
https://g.live.com/odclientsettings/Prod.C:
unknown
https://g.live.com/odclientsettings/ProdV2
unknown
http://www.microsoft.cVf6
unknown
https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
unknown
https://bin.homebots.io/f/0bd6fd77-6477-4491-a6a1-b69876184fc7/45b52685-cc32-47e5-abd7-306bfc875622#
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://aka.ms/pscore68
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
unknown
http://ip-api.com/line/?fields=hosting
208.95.112.1
There are 18 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ip-api.com
208.95.112.1
malicious
pastebin.com
104.20.4.235
malicious
bin.homebots.io
unknown
malicious
homebots.io
143.178.83.216

IPs

IP
Domain
Country
Malicious
208.95.112.1
ip-api.com
United States
malicious
104.20.4.235
pastebin.com
United States
malicious
193.161.193.99
unknown
Russian Federation
143.178.83.216
homebots.io
Netherlands
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Runtime Broker
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\coonfart_RASMANCS
FileDirectory
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Mozilla Firefox\firefox.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Internet Explorer\iexplore.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\mspaint.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\system32\NOTEPAD.EXE.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Microsoft Office\root\Office16\Winword.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files (x86)\Windows Media Player\wmplayer.exe.ApplicationCompany
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Program Files\Windows NT\Accessories\WORDPAD.EXE.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
There are 24 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
2D51000
trusted library allocation
page read and write
malicious
1EE0BBE1000
heap
page read and write
malicious
A02000
unkown
page readonly
malicious
12D61000
trusted library allocation
page read and write
malicious
1EE0BC0A000
heap
page read and write
malicious
1EE0BC02000
heap
page read and write
malicious
1A4D19D0000
trusted library section
page readonly
1BC47000
heap
page read and write
7FFD9BC20000
trusted library allocation
page read and write
1BC287A5000
trusted library allocation
page read and write
1BC25B5A000
heap
page read and write
269D7F2B000
heap
page read and write
1BC28EED000
trusted library allocation
page read and write
182315A6000
trusted library allocation
page read and write
1A4D610A000
heap
page read and write
269D7E2F000
heap
page read and write
1D874737000
heap
page read and write
1A4D1015000
heap
page read and write
31A1000
trusted library allocation
page read and write
269D7E3E000
heap
page read and write
213587BD000
trusted library allocation
page read and write
1D8745BA000
heap
page read and write
1A4D602A000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
65F0CFE000
stack
page read and write
1A4D5F90000
remote allocation
page read and write
1BC286E3000
trusted library allocation
page read and write
7FFD9BB94000
trusted library allocation
page read and write
7DF4B1050000
trusted library allocation
page execute and read and write
1A4D18C0000
trusted library allocation
page read and write
8C3000
heap
page read and write
1D8745C7000
heap
page read and write
269D7E5C000
heap
page read and write
12648000
trusted library allocation
page read and write
269D7FA9000
heap
page read and write
7FFD9BC70000
trusted library allocation
page read and write
269D7FA9000
heap
page read and write
2E32000
trusted library allocation
page read and write
1D8745A1000
heap
page read and write
1EE0BC63000
heap
page read and write
269D7E4E000
heap
page read and write
1D874671000
heap
page read and write
269D7E38000
heap
page read and write
269D7E69000
heap
page read and write
7FFD9BA0C000
trusted library allocation
page execute and read and write
7FFD9BD30000
trusted library allocation
page read and write
269D7E54000
heap
page read and write
2D4E000
stack
page read and write
1D8745C2000
heap
page read and write
269D7F97000
heap
page read and write
1A4D19A0000
trusted library section
page readonly
1D8746FA000
heap
page read and write
1CEFE000
stack
page read and write
240BA576000
heap
page read and write
269D7F1B000
heap
page read and write
269D5F61000
heap
page read and write
2B5E0BF000
stack
page read and write
1D8745B6000
heap
page read and write
73AFC7E000
stack
page read and write
7FF6ACE8B000
unkown
page read and write
240BA480000
trusted library section
page read and write
213469C5000
heap
page read and write
314207F000
stack
page read and write
7FFD9BA66000
trusted library allocation
page read and write
269D7E38000
heap
page read and write
7FFD9BE10000
trusted library allocation
page read and write
269D7E4E000
heap
page read and write
4246AFB000
stack
page read and write
1D8745BA000
heap
page read and write
1409000
heap
page read and write
7FFD9BE0D000
trusted library allocation
page read and write
1A4D5F90000
remote allocation
page read and write
269D7E41000
heap
page read and write
213484B0000
heap
page execute and read and write
27B4EDE0000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
1BC376A1000
trusted library allocation
page read and write
1A4D7000000
heap
page read and write
1B7D3000
heap
page read and write
7FFD9BD30000
trusted library allocation
page read and write
7FFD9BB80000
trusted library allocation
page execute and read and write
1D8745B6000
heap
page read and write
F63000
trusted library allocation
page read and write
1D874567000
heap
page read and write
1BC3FEF4000
heap
page read and write
269D7F96000
heap
page read and write
4246FFE000
unkown
page readonly
1D8745C6000
heap
page read and write
65F1D4D000
stack
page read and write
1822DD70000
heap
page read and write
144E000
unkown
page read and write
1EE09EAD000
heap
page read and write
7FFD9BC20000
trusted library allocation
page read and write
1BC3F68A000
heap
page read and write
1BC25E80000
trusted library allocation
page read and write
1D872754000
heap
page read and write
1D878D60000
heap
page read and write
269D7E52000
heap
page read and write
1D8740C5000
heap
page read and write
269D7E71000
heap
page read and write
1B8DF000
stack
page read and write
269D78D5000
heap
page read and write
213496E9000
trusted library allocation
page read and write
2B5DB7A000
stack
page read and write
1D8745C7000
heap
page read and write
1D8745BE000
heap
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
7FFD9BB70000
trusted library allocation
page execute and read and write
7FFD9BA56000
trusted library allocation
page read and write
240BA300000
heap
page read and write
1A4D6040000
heap
page read and write
1822F7B7000
trusted library allocation
page read and write
65F0E77000
stack
page read and write
1D872745000
heap
page read and write
1B7B0000
heap
page execute and read and write
269D7F29000
heap
page read and write
1822DC50000
heap
page read and write
1670000
heap
page execute and read and write
1A4D60A1000
heap
page read and write
269D7E38000
heap
page read and write
C60000
trusted library allocation
page read and write
1A4D1002000
heap
page read and write
1D8745C2000
heap
page read and write
A30000
trusted library allocation
page read and write
1D8767A0000
trusted library allocation
page read and write
269D7E5C000
heap
page read and write
213483E0000
trusted library allocation
page read and write
269D7E34000
heap
page read and write
269D5EF6000
heap
page read and write
4246BFE000
unkown
page readonly
4245F2B000
stack
page read and write
1D87457A000
heap
page read and write
7FFD9BA56000
trusted library allocation
page read and write
7FFD9B9DC000
trusted library allocation
page execute and read and write
7FFD9BC60000
trusted library allocation
page read and write
269D7E5C000
heap
page read and write
21358501000
trusted library allocation
page read and write
269D7E75000
heap
page read and write
269D7E4E000
heap
page read and write
269D7E61000
heap
page read and write
7FFD9BDB0000
trusted library allocation
page read and write
7FFD9B9A2000
trusted library allocation
page read and write
21360B10000
heap
page read and write
7FFD9BA66000
trusted library allocation
page read and write
314227E000
stack
page read and write
1822DADD000
heap
page read and write
269D7E1B000
heap
page read and write
240BBEA5000
heap
page read and write
140E000
unkown
page read and write
1BC28E07000
trusted library allocation
page read and write
1D8745A1000
heap
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
7FF6ACE81000
unkown
page execute read
18247E4A000
heap
page read and write
42463FE000
unkown
page readonly
269D7E28000
heap
page read and write
240D4691000
heap
page read and write
269D7E4E000
heap
page read and write
269D7E6D000
heap
page read and write
269D5F2E000
heap
page read and write
1822DDF5000
heap
page read and write
269D7E65000
heap
page read and write
7FFD9BC90000
trusted library allocation
page read and write
31424FC000
stack
page read and write
73AFD7F000
stack
page read and write
73B033B000
stack
page read and write
1D8745B6000
heap
page read and write
7FFD9BA5C000
trusted library allocation
page execute and read and write
1D876D56000
heap
page read and write
1A4D0910000
heap
page read and write
1D872736000
heap
page read and write
1822DD30000
trusted library allocation
page read and write
7FFD9BC40000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
240BD1AE000
trusted library allocation
page read and write
80F000
heap
page read and write
269D7FD7000
heap
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
1D8745B1000
heap
page read and write
7FFD9BDC0000
trusted library allocation
page execute and read and write
144D000
heap
page read and write
7FFD9BA96000
trusted library allocation
page execute and read and write
269D7F14000
heap
page read and write
1D8746E6000
heap
page read and write
240BBDA0000
trusted library allocation
page read and write
424627E000
stack
page read and write
1823097E000
trusted library allocation
page read and write
800000
heap
page read and write
1A4D5EC0000
trusted library allocation
page read and write
269D7F25000
heap
page read and write
BC1E2FB000
stack
page read and write
269D5EFB000
heap
page read and write
65F0922000
stack
page read and write
1A4D0810000
heap
page read and write
7FFD9B994000
trusted library allocation
page read and write
182308C6000
trusted library allocation
page read and write
269D7E4E000
heap
page read and write
240BD7D5000
trusted library allocation
page read and write
7FFD9BDD0000
trusted library allocation
page execute and read and write
1D874569000
heap
page read and write
1A4D111A000
heap
page read and write
7FFD9BB40000
trusted library allocation
page read and write
1C4FF000
heap
page read and write
21348320000
trusted library allocation
page read and write
1D8745AC000
heap
page read and write
1D8746F6000
heap
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
269D5EFB000
heap
page read and write
7FFD9BB88000
trusted library allocation
page read and write
1A4D5E62000
trusted library allocation
page read and write
1D87459E000
heap
page read and write
1D87458E000
heap
page read and write
1CBFB000
stack
page read and write
4247CF9000
stack
page read and write
269D7E42000
heap
page read and write
269D7E57000
heap
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
1BC274D0000
heap
page readonly
1823F7D1000
trusted library allocation
page read and write
1D874585000
heap
page read and write
240D441B000
heap
page read and write
1D8746FA000
heap
page read and write
1D8745A1000
heap
page read and write
213587C1000
trusted library allocation
page read and write
1D8745C2000
heap
page read and write
1D8745AE000
heap
page read and write
1360000
heap
page read and write
240BD055000
trusted library allocation
page read and write
1D874596000
heap
page read and write
1D8745C2000
heap
page read and write
269D7820000
heap
page read and write
1A4D0A40000
heap
page read and write
1D87459B000
heap
page read and write
7FFD9BB82000
trusted library allocation
page read and write
1A4D5ED5000
trusted library allocation
page read and write
7FFD9BD10000
trusted library allocation
page read and write
1D872680000
heap
page read and write
1BC37969000
trusted library allocation
page read and write
1D87457F000
heap
page read and write
1EE0BBE0000
heap
page read and write
1BC376F0000
trusted library allocation
page read and write
269D5F0F000
heap
page read and write
1BC3FD44000
heap
page read and write
1A4D5EB2000
trusted library allocation
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
240D47AB000
heap
page read and write
1D8745B1000
heap
page read and write
269D7E61000
heap
page read and write
213584D1000
trusted library allocation
page read and write
1A4D5EAA000
trusted library allocation
page read and write
7FFD9BA86000
trusted library allocation
page execute and read and write
18247F0F000
heap
page read and write
1D874716000
heap
page read and write
1D872718000
heap
page read and write
1D87272A000
heap
page read and write
65F11FF000
stack
page read and write
2B5DDBE000
stack
page read and write
269D7E4A000
heap
page read and write
269D7E46000
heap
page read and write
1A4D5DFE000
trusted library allocation
page read and write
269D7F45000
heap
page read and write
1D874596000
heap
page read and write
269D7E38000
heap
page read and write
BC1DD98000
stack
page read and write
1BC3FED3000
heap
page read and write
18247EBC000
heap
page read and write
1822DCB0000
heap
page read and write
7FFD9BD15000
trusted library allocation
page read and write
1BC285F9000
trusted library allocation
page read and write
1D874690000
heap
page read and write
269D7E4E000
heap
page read and write
1D874737000
heap
page read and write
1822F710000
trusted library allocation
page read and write
1BC376B1000
trusted library allocation
page read and write
1D872757000
heap
page read and write
1A4D0AA1000
heap
page read and write
2A834FE000
stack
page read and write
213486FA000
trusted library allocation
page read and write
240CC071000
trusted library allocation
page read and write
1D878E52000
trusted library allocation
page read and write
7FF6ACE87000
unkown
page readonly
1BC37681000
trusted library allocation
page read and write
7FFD9BE10000
trusted library allocation
page read and write
269D7FF2000
heap
page read and write
7FFD9BA3C000
trusted library allocation
page execute and read and write
240D45B8000
heap
page read and write
7FFD9BE00000
trusted library allocation
page read and write
1D87467A000
heap
page read and write
2134899F000
trusted library allocation
page read and write
7FFD9BA66000
trusted library allocation
page execute and read and write
269D7E57000
heap
page read and write
1BC40110000
heap
page read and write
131A3000
trusted library allocation
page read and write
269D5F0E000
heap
page read and write
1BC27681000
trusted library allocation
page read and write
269D5F14000
heap
page read and write
1D8745A2000
heap
page read and write
1D874716000
heap
page read and write
1EE0BDB0000
heap
page read and write
269D7E7C000
heap
page read and write
18247F8E000
heap
page read and write
841000
heap
page read and write
213609B9000
heap
page read and write
828000
heap
page read and write
1D8745A1000
heap
page read and write
269D7E38000
heap
page read and write
213468E0000
heap
page read and write
1D87274F000
heap
page read and write
1D8745AC000
heap
page read and write
21360B2E000
heap
page read and write
269D7E41000
heap
page read and write
2E98000
trusted library allocation
page read and write
240BBD50000
trusted library allocation
page read and write
18230F27000
trusted library allocation
page read and write
21349252000
trusted library allocation
page read and write
7FFD9BD04000
trusted library allocation
page read and write
1BC25B5C000
heap
page read and write
1A4D0A63000
heap
page read and write
F30000
heap
page read and write
7FF6ACE80000
unkown
page readonly
1EE0BBF4000
heap
page read and write
18247F39000
heap
page read and write
269D7E4B000
heap
page read and write
240BD8BA000
trusted library allocation
page read and write
240BBD60000
heap
page readonly
18247E80000
heap
page read and write
12641000
trusted library allocation
page read and write
1D87459B000
heap
page read and write
1340000
heap
page read and write
1BC28716000
trusted library allocation
page read and write
1C9B8000
stack
page read and write
18247E52000
heap
page read and write
213484D1000
trusted library allocation
page read and write
269D7E13000
heap
page read and write
18247E5A000
heap
page read and write
269D7F8A000
heap
page read and write
1D8745AC000
heap
page read and write
269D7E61000
heap
page read and write
269D7E71000
heap
page read and write
1822F9C9000
trusted library allocation
page read and write
1822F6B0000
heap
page execute and read and write
1D874675000
heap
page read and write
CB0000
heap
page read and write
1D8745BA000
heap
page read and write
269D7E61000
heap
page read and write
1BC25EA0000
trusted library allocation
page read and write
21360C9D000
heap
page read and write
269D7F2B000
heap
page read and write
7FFD9BD08000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
240BA4CE000
heap
page read and write
7FFD9BC80000
trusted library allocation
page read and write
269D7FD3000
heap
page read and write
9D0000
heap
page read and write
7FFD9BB61000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
7FFD9BDA0000
trusted library allocation
page read and write
1D874719000
heap
page read and write
1D8745B1000
heap
page read and write
240BD414000
trusted library allocation
page read and write
1BC3FDE1000
heap
page read and write
1A4D601D000
heap
page read and write
1D8745AC000
heap
page read and write
21349E2B000
trusted library allocation
page read and write
14B1000
heap
page read and write
1D8745CD000
heap
page read and write
269D7E57000
heap
page read and write
4246DFE000
unkown
page readonly
18247DF0000
heap
page read and write
7FFD9BD30000
trusted library allocation
page read and write
73B0E07000
stack
page read and write
240BCCCB000
trusted library allocation
page read and write
7FFD9B9A4000
trusted library allocation
page read and write
1D8745AC000
heap
page read and write
1A4D1391000
trusted library allocation
page read and write
1D874679000
heap
page read and write
2B5E03E000
stack
page read and write
65F1078000
stack
page read and write
2A842CE000
stack
page read and write
269D5F66000
heap
page read and write
424747E000
stack
page read and write
1A4D5F30000
trusted library allocation
page read and write
BC1E1FD000
stack
page read and write
240CC081000
trusted library allocation
page read and write
1BC3FEE6000
heap
page read and write
1D8746E6000
heap
page read and write
7FFD9B9BB000
trusted library allocation
page read and write
2A8327E000
stack
page read and write
1D872758000
heap
page read and write
2A82D3D000
stack
page read and write
21360D4B000
heap
page read and write
269D5F5A000
heap
page read and write
269D7F3A000
heap
page read and write
240BA4DC000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
42477FE000
unkown
page readonly
1D8745BE000
heap
page read and write
13E0000
heap
page read and write
240BD9A2000
trusted library allocation
page read and write
1D874589000
heap
page read and write
1D872711000
heap
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
240BA4CB000
heap
page read and write
1D874583000
heap
page read and write
73AFDF9000
stack
page read and write
240BC51E000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
7FFD9BA50000
trusted library allocation
page read and write
269D7FB0000
heap
page read and write
21348360000
heap
page readonly
7FFD9BD00000
trusted library allocation
page read and write
21348F24000
trusted library allocation
page read and write
1D872757000
heap
page read and write
1D872735000
heap
page read and write
1BBE1000
heap
page read and write
1BC25AE0000
heap
page read and write
1D874679000
heap
page read and write
12643000
trusted library allocation
page read and write
269D5F35000
heap
page read and write
7FFD9BD90000
trusted library allocation
page read and write
1D8745C2000
heap
page read and write
1D87469C000
heap
page read and write
1A4D5E3D000
trusted library allocation
page read and write
1D8745B1000
heap
page read and write
1D8745BA000
heap
page read and write
1BC3FDC2000
heap
page read and write
269D7E5C000
heap
page read and write
7FFD9BCE3000
trusted library allocation
page read and write
1D8745AC000
heap
page read and write
1D8745A6000
heap
page read and write
240D4733000
heap
page read and write
7FFD9BDE0000
trusted library allocation
page read and write
3141D3E000
stack
page read and write
1BC27650000
heap
page execute and read and write
240BD22A000
trusted library allocation
page read and write
240BD3D4000
trusted library allocation
page read and write
1A4D0A2B000
heap
page read and write
269D7E10000
heap
page read and write
21360D56000
heap
page read and write
1D876D66000
heap
page read and write
213609DB000
heap
page read and write
269D7E42000
heap
page read and write
1D874705000
heap
page read and write
18247F70000
heap
page read and write
1A4D0AB3000
heap
page read and write
269D7E41000
heap
page read and write
240D4590000
heap
page read and write
1D874737000
heap
page read and write
1BC39000
heap
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
1D879630000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
1BC294A6000
trusted library allocation
page read and write
1B010000
heap
page read and write
1D8745BA000
heap
page read and write
269D7E1F000
heap
page read and write
1D8745BA000
heap
page read and write
1A4D60F4000
heap
page read and write
269D7FD3000
heap
page read and write
269D7E5C000
heap
page read and write
2DA1000
trusted library allocation
page read and write
1EE0BC20000
heap
page read and write
1D87468A000
heap
page read and write
240BA490000
heap
page read and write
1D87459B000
heap
page read and write
C1C898F000
stack
page read and write
73B00BE000
stack
page read and write
269D5EF8000
heap
page read and write
1A4D1113000
heap
page read and write
7FFD9BE10000
trusted library allocation
page read and write
7FFD9BE00000
trusted library allocation
page read and write
1B31F000
stack
page read and write
2DFE000
trusted library allocation
page read and write
2E74000
trusted library allocation
page read and write
1A4D19F0000
trusted library section
page readonly
1D8746F6000
heap
page read and write
1D8745A1000
heap
page read and write
240D44D0000
heap
page read and write
1822F627000
heap
page execute and read and write
21348370000
trusted library allocation
page read and write
7FFD9B983000
trusted library allocation
page execute and read and write
2A82DBE000
stack
page read and write
1A4D0A6C000
heap
page read and write
269D7E38000
heap
page read and write
269D7E65000
heap
page read and write
269D7E6D000
heap
page read and write
213494D7000
trusted library allocation
page read and write
42466FE000
stack
page read and write
18247E04000
heap
page read and write
1822F720000
heap
page read and write
269D7E11000
heap
page read and write
1A4D60C6000
heap
page read and write
269D5F2D000
heap
page read and write
269D5EF6000
heap
page read and write
7FFD9BDC0000
trusted library allocation
page read and write
7FFD9BD12000
trusted library allocation
page read and write
1EE0BC2D000
heap
page read and write
7FFD9BCF0000
trusted library allocation
page read and write
18247E56000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
1BC27560000
heap
page read and write
27B4EECE000
heap
page read and write
42475FE000
unkown
page readonly
1A4D19E0000
trusted library section
page readonly
7FFD9BC90000
trusted library allocation
page read and write
1BADE000
stack
page read and write
1A4D0B02000
heap
page read and write
269D7E76000
heap
page read and write
1823FA92000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
7FFD9BC70000
trusted library allocation
page read and write
269DA5FC000
heap
page read and write
269D7E46000
heap
page read and write
7FFD9B9C0000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
1D874574000
heap
page read and write
269D7F8A000
heap
page read and write
1D874580000
heap
page read and write
1D872729000
heap
page read and write
1B21E000
stack
page read and write
1A4D5E81000
trusted library allocation
page read and write
7FFD9BDE0000
trusted library allocation
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
1D8745B7000
heap
page read and write
21346923000
heap
page read and write
12D5E000
trusted library allocation
page read and write
1D8726EE000
heap
page read and write
42480FD000
stack
page read and write
18230583000
trusted library allocation
page read and write
240BBEA0000
heap
page read and write
269D7E5C000
heap
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
1D8745C6000
heap
page read and write
1BC3FE2B000
heap
page read and write
269D7E69000
heap
page read and write
269D7E2F000
heap
page read and write
2A8317F000
stack
page read and write
CB5000
heap
page read and write
269D7F9B000
heap
page read and write
1D8745C4000
heap
page read and write
2A840CD000
stack
page read and write
2134693F000
heap
page read and write
42487FE000
unkown
page readonly
269D7F31000
heap
page read and write
1A4D5E20000
trusted library allocation
page read and write
1A4D6100000
heap
page read and write
269D7E52000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
269D7FB0000
heap
page read and write
240D47D6000
heap
page read and write
21349537000
trusted library allocation
page read and write
21360A20000
heap
page execute and read and write
2B5EB0E000
stack
page read and write
21348340000
heap
page read and write
1EE09E8E000
heap
page read and write
269D7E38000
heap
page read and write
213587DB000
trusted library allocation
page read and write
269D7E57000
heap
page read and write
269D7E4E000
heap
page read and write
1D876D4C000
heap
page read and write
1D8746F6000
heap
page read and write
1D8745C2000
heap
page read and write
2B5DD78000
stack
page read and write
1BC25B18000
heap
page read and write
73AFE7D000
stack
page read and write
213587CB000
trusted library allocation
page read and write
240BD3E9000
trusted library allocation
page read and write
1BC27B4D000
trusted library allocation
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
27B4EEC0000
heap
page read and write
240BA460000
trusted library section
page read and write
1D874716000
heap
page read and write
269D7E71000
heap
page read and write
1D8745C6000
heap
page read and write
2B5DBFE000
stack
page read and write
269D7E75000
heap
page read and write
1D874579000
heap
page read and write
1A4D19C0000
trusted library section
page readonly
269D7E20000
heap
page read and write
42471FE000
unkown
page readonly
240D46E0000
heap
page read and write
7FFD9B9B3000
trusted library allocation
page execute and read and write
269D7E46000
heap
page read and write
7FFD9B9B3000
trusted library allocation
page execute and read and write
1D87274B000
heap
page read and write
240D4560000
heap
page execute and read and write
7FFD9BD40000
trusted library allocation
page read and write
2E4F000
trusted library allocation
page read and write
7FFD9BDAA000
trusted library allocation
page read and write
2DA9000
trusted library allocation
page read and write
269D7E57000
heap
page read and write
269D7F33000
heap
page read and write
1EE0BBA0000
remote allocation
page read and write
1D8745C6000
heap
page read and write
1BC7B000
heap
page read and write
1D874592000
heap
page read and write
269D7E57000
heap
page read and write
240CC0C4000
trusted library allocation
page read and write
240D478A000
heap
page read and write
7FFD9BDE0000
trusted library allocation
page read and write
7FFD9BB5A000
trusted library allocation
page read and write
830000
heap
page read and write
808000
heap
page read and write
1D87458B000
heap
page read and write
7FFD9BD18000
trusted library allocation
page read and write
1A4D5DF1000
trusted library allocation
page read and write
1D87459B000
heap
page read and write
A55000
heap
page read and write
1822DA88000
heap
page read and write
213483A0000
trusted library allocation
page read and write
269D7E4A000
heap
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
FF0000
heap
page read and write
7FFD9B9FC000
trusted library allocation
page execute and read and write
2A831F7000
stack
page read and write
2DF1000
trusted library allocation
page read and write
213491E2000
trusted library allocation
page read and write
269D7E46000
heap
page read and write
319F000
stack
page read and write
2E53000
trusted library allocation
page read and write
1A4D5E20000
trusted library allocation
page read and write
269D7E4A000
heap
page read and write
105D000
heap
page read and write
18230835000
trusted library allocation
page read and write
269D5F02000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
1BC25A80000
heap
page read and write
269D7E5C000
heap
page read and write
1A4D0A69000
heap
page read and write
7FFD9BDF0000
trusted library allocation
page read and write
1D872707000
heap
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
21360C85000
heap
page read and write
1BC3FB8B000
heap
page read and write
7FFD9BD20000
trusted library allocation
page read and write
144B000
heap
page read and write
7FFD9BC10000
trusted library allocation
page read and write
240BC051000
trusted library allocation
page read and write
1D876D6C000
heap
page read and write
269DA615000
heap
page read and write
7FFD9BB90000
trusted library allocation
page execute and read and write
269D7F8A000
heap
page read and write
1A4D5E10000
trusted library allocation
page read and write
21360BF0000
heap
page read and write
269D5F28000
heap
page read and write
1BC3FD82000
heap
page read and write
269D7E69000
heap
page read and write
1822DA70000
heap
page read and write
7FFD9B982000
trusted library allocation
page read and write
2A841C9000
stack
page read and write
269D7E65000
heap
page read and write
7FFD9BDD0000
trusted library allocation
page read and write
213490BC000
trusted library allocation
page read and write
1BC29175000
trusted library allocation
page read and write
269D7E75000
heap
page read and write
95774FF000
stack
page read and write
1D8745BE000
heap
page read and write
1D87459B000
heap
page read and write
1A4D6058000
heap
page read and write
149F000
heap
page read and write
7FFD9BD12000
trusted library allocation
page read and write
269D7FF3000
heap
page read and write
269D7E75000
heap
page read and write
7FFD9BDF6000
trusted library allocation
page read and write
314257B000
stack
page read and write
1BC25B22000
heap
page read and write
73AFCF9000
stack
page read and write
1D8745B6000
heap
page read and write
1D8745B1000
heap
page read and write
18230B67000
trusted library allocation
page read and write
269D7E2F000
heap
page read and write
269D7E52000
heap
page read and write
1BCBC000
heap
page read and write
269D7E2A000
heap
page read and write
1D876D40000
heap
page read and write
240D4500000
trusted library allocation
page read and write
1D8745AC000
heap
page read and write
21360981000
heap
page read and write
83C000
heap
page read and write
BB0000
heap
page read and write
1EE0BC20000
heap
page read and write
1D87458E000
heap
page read and write
1A4D5EE1000
trusted library allocation
page read and write
269D5E30000
heap
page read and write
7FFD9BE20000
trusted library allocation
page read and write
424737F000
stack
page read and write
1D874690000
heap
page read and write
240BBE80000
heap
page read and write
1D8745B1000
heap
page read and write
7FFD9BDF0000
trusted library allocation
page read and write
269D7E69000
heap
page read and write
1BC25B9B000
heap
page read and write
1A4D5E7E000
trusted library allocation
page read and write
269D7F25000
heap
page read and write
1D8745B1000
heap
page read and write
7FFD9BD0A000
trusted library allocation
page read and write
2B5EC0E000
stack
page read and write
1EE0BC65000
heap
page read and write
1BC3FF01000
heap
page read and write
1A4D19B0000
trusted library section
page readonly
269D7E57000
heap
page read and write
269D7E46000
heap
page read and write
7FFD9B9CD000
trusted library allocation
page execute and read and write
7FFD9BBD0000
trusted library allocation
page read and write
65F117E000
stack
page read and write
A14000
unkown
page readonly
1D874592000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
7FFD9B9A3000
trusted library allocation
page execute and read and write
1BC280D2000
trusted library allocation
page read and write
1823FBB7000
trusted library allocation
page read and write
269D7E20000
heap
page read and write
1D87457C000
heap
page read and write
65F0EFD000
stack
page read and write
1D8745A1000
heap
page read and write
21360920000
heap
page read and write
1D874705000
heap
page read and write
7FFD9BE10000
trusted library allocation
page read and write
BE0000
heap
page read and write
1B2DC000
stack
page read and write
1AD80000
trusted library allocation
page read and write
18247BFB000
heap
page read and write
13A5000
heap
page read and write
1822DAA4000
heap
page read and write
7FFD9B980000
trusted library allocation
page read and write
1EE09E50000
heap
page read and write
1D874673000
heap
page read and write
2B5DCFD000
stack
page read and write
3141DBE000
stack
page read and write
5C0000
heap
page read and write
21346929000
heap
page read and write
73B00B8000
stack
page read and write
240BA498000
heap
page read and write
269D7FEF000
heap
page read and write
1C01E000
stack
page read and write
7FF41DA60000
trusted library allocation
page execute and read and write
7FFD9BC50000
trusted library allocation
page read and write
269D7E65000
heap
page read and write
1D87456E000
heap
page read and write
269D7E53000
heap
page read and write
1BC3FD54000
heap
page read and write
1A4D60CB000
heap
page read and write
269D7E65000
heap
page read and write
240BBEB1000
heap
page read and write
269D7E2F000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
1BC285F1000
trusted library allocation
page read and write
13E6000
heap
page read and write
240BA515000
heap
page read and write
269D7F45000
heap
page read and write
269D7FB0000
heap
page read and write
7FFD9B9A4000
trusted library allocation
page read and write
189E000
stack
page read and write
182315CB000
trusted library allocation
page read and write
7FFD9B9FC000
trusted library allocation
page execute and read and write
1D87459B000
heap
page read and write
7FFD9BB70000
trusted library allocation
page execute and read and write
269D7FA9000
heap
page read and write
1D8745B7000
heap
page read and write
269D7FD3000
heap
page read and write
1D8745B1000
heap
page read and write
1A4D605F000
heap
page read and write
18F5000
heap
page read and write
7FFD9BD20000
trusted library allocation
page read and write
213584F1000
trusted library allocation
page read and write
1D874596000
heap
page read and write
269D5F22000
heap
page read and write
18230398000
trusted library allocation
page read and write
1032000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
1A4D5E08000
trusted library allocation
page read and write
1D874705000
heap
page read and write
1A4D0A13000
heap
page read and write
1D874583000
heap
page read and write
269D5ED7000
heap
page read and write
7DF4E0F20000
trusted library allocation
page execute and read and write
1BC3FE72000
heap
page read and write
7FFD9BD20000
trusted library allocation
page read and write
240BD173000
trusted library allocation
page read and write
1D8745BA000
heap
page read and write
73B01BE000
stack
page read and write
7FFD9BDB0000
trusted library allocation
page read and write
42468FA000
stack
page read and write
1D876D63000
heap
page read and write
1A4D5F20000
trusted library allocation
page read and write
7FFD9BCD3000
trusted library allocation
page read and write
A17000
unkown
page readonly
7FFD9BA30000
trusted library allocation
page read and write
269D7E41000
heap
page read and write
1D8745A6000
heap
page read and write
2630000
heap
page execute and read and write
7FFD9BB42000
trusted library allocation
page read and write
7FFD9BB52000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
21360A77000
heap
page execute and read and write
1D87457F000
heap
page read and write
1D874596000
heap
page read and write
1A4D1650000
trusted library allocation
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
1BC2885C000
trusted library allocation
page read and write
18247F54000
heap
page read and write
269D7F33000
heap
page read and write
1D874560000
heap
page read and write
7DF4BE941000
trusted library allocation
page execute read
1D8745BA000
heap
page read and write
269D7E29000
heap
page read and write
1C8BA000
stack
page read and write
1D874705000
heap
page read and write
1BC28606000
trusted library allocation
page read and write
1BC285F5000
trusted library allocation
page read and write
1D8745C7000
heap
page read and write
13EC000
heap
page read and write
1BC3FB7E000
heap
page read and write
31422FB000
stack
page read and write
240BDE79000
trusted library allocation
page read and write
240D46BA000
heap
page read and write
141F000
heap
page read and write
7FFD9BC60000
trusted library allocation
page read and write
1BDAF000
stack
page read and write
269D7F1E000
heap
page read and write
1AFB0000
heap
page execute and read and write
424727E000
stack
page read and write
2134691E000
heap
page read and write
1C11D000
stack
page read and write
1D8745AC000
heap
page read and write
1D874596000
heap
page read and write
1BC2898A000
trusted library allocation
page read and write
42470FE000
unkown
page readonly
269D7E42000
heap
page read and write
1D874593000
heap
page read and write
73AFEF9000
stack
page read and write
42473FE000
unkown
page readonly
7FFD9BD1C000
trusted library allocation
page read and write
269D5F11000
heap
page read and write
7FFD9BB52000
trusted library allocation
page read and write
2A832F9000
stack
page read and write
101B000
heap
page read and write
1D8745B1000
heap
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
424877E000
stack
page read and write
1D87273A000
heap
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
7FFD9BC30000
trusted library allocation
page read and write
1B7D0000
heap
page read and write
269D5F2E000
heap
page read and write
269D5DE0000
heap
page read and write
1D8745BE000
heap
page read and write
7FFD9BC50000
trusted library allocation
page read and write
1A4D1102000
heap
page read and write
21349D6A000
trusted library allocation
page read and write
4247AFE000
unkown
page readonly
1D87468A000
heap
page read and write
269D7F0A000
heap
page read and write
1A4D0A94000
heap
page read and write
240BD357000
trusted library allocation
page read and write
1822DACB000
heap
page read and write
7FFD9BD20000
trusted library allocation
page read and write
21358544000
trusted library allocation
page read and write
1B41E000
stack
page read and write
42482FC000
stack
page read and write
7FFD9BA96000
trusted library allocation
page execute and read and write
1BC3FB83000
heap
page read and write
269D7FD6000
heap
page read and write
7FFD9BCF9000
trusted library allocation
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
1823100D000
trusted library allocation
page read and write
269D7E61000
heap
page read and write
1D874040000
heap
page read and write
424757E000
stack
page read and write
1CAF0000
heap
page read and write
269D7E4E000
heap
page read and write
1D87459B000
heap
page read and write
18247F48000
heap
page read and write
269D7E5C000
heap
page read and write
1BC28929000
trusted library allocation
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
C1C890E000
unkown
page read and write
269D7E41000
heap
page read and write
73B0F0C000
stack
page read and write
1A4D5E5C000
trusted library allocation
page read and write
1BC3FE3F000
heap
page read and write
1D8745A5000
heap
page read and write
21348310000
trusted library section
page read and write
269D5E70000
heap
page read and write
269D5F67000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
1D8745C7000
heap
page read and write
1D874682000
heap
page read and write
269D7F29000
heap
page read and write
213490D2000
trusted library allocation
page read and write
1D874589000
heap
page read and write
1D87459B000
heap
page read and write
18F0000
heap
page read and write
1BC275A0000
heap
page read and write
21346B10000
heap
page read and write
269D7E41000
heap
page read and write
1BC27586000
heap
page execute and read and write
18247BF0000
heap
page read and write
1A4D5DF0000
trusted library allocation
page read and write
7FFD9BBB0000
trusted library allocation
page read and write
1D874583000
heap
page read and write
1C21D000
stack
page read and write
7FF6ACE8C000
unkown
page readonly
1823F7C1000
trusted library allocation
page read and write
182315C6000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
7FFD9BBA0000
trusted library allocation
page execute and read and write
7FFD9BD93000
trusted library allocation
page read and write
269D7E4E000
heap
page read and write
1A4D5DF8000
trusted library allocation
page read and write
18247E20000
heap
page read and write
2134692B000
heap
page read and write
21360B4F000
heap
page read and write
1D8745BA000
heap
page read and write
269D7E41000
heap
page read and write
1EE09E86000
heap
page read and write
65F1CCE000
stack
page read and write
868000
heap
page read and write
1D8745C6000
heap
page read and write
240BA51C000
heap
page read and write
1D8746FA000
heap
page read and write
1D872749000
heap
page read and write
2B5E13B000
stack
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
1B11E000
stack
page read and write
1A4D60FB000
heap
page read and write
7FFD9BC60000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
1A4D0AB7000
heap
page read and write
182307D2000
trusted library allocation
page read and write
42474FE000
unkown
page readonly
269D7E42000
heap
page read and write
1A4D5EF7000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page execute and read and write
7FFD9B9C4000
trusted library allocation
page read and write
73AFFB6000
stack
page read and write
7FFD9BA96000
trusted library allocation
page execute and read and write
1D8745B1000
heap
page read and write
182307A6000
trusted library allocation
page read and write
1EE0BC2D000
heap
page read and write
73AF9EE000
stack
page read and write
1D8746E6000
heap
page read and write
1823FB49000
trusted library allocation
page read and write
240BD081000
trusted library allocation
page read and write
269DA611000
heap
page read and write
65F12FB000
stack
page read and write
1B72D000
stack
page read and write
269D5F6B000
heap
page read and write
1BC28FD5000
trusted library allocation
page read and write
7FFD9BAD0000
trusted library allocation
page execute and read and write
1D8745A6000
heap
page read and write
1A4D5EEC000
trusted library allocation
page read and write
1A4D0FB0000
trusted library section
page read and write
240CC393000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
269D7E75000
heap
page read and write
F35000
heap
page read and write
1D8745A6000
heap
page read and write
7FFD9BA0C000
trusted library allocation
page execute and read and write
21360970000
heap
page read and write
269D7E00000
heap
page read and write
240BCAA3000
trusted library allocation
page read and write
1A4D5ED0000
trusted library allocation
page read and write
269D7E69000
heap
page read and write
1D874690000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
2A8307E000
stack
page read and write
1822DA80000
heap
page read and write
1D8746E6000
heap
page read and write
18247F37000
heap
page read and write
826000
heap
page read and write
1823F812000
trusted library allocation
page read and write
1C4BE000
stack
page read and write
269D7E61000
heap
page read and write
1822DABD000
heap
page read and write
1D8745C2000
heap
page read and write
7FFD9BC50000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
269D7E6D000
heap
page read and write
7FF6ACE8C000
unkown
page readonly
240BA470000
heap
page read and write
269D7F2D000
heap
page read and write
269D7F31000
heap
page read and write
42483FE000
unkown
page readonly
410000
unkown
page readonly
269D7F2D000
heap
page read and write
1BC25B6E000
heap
page read and write
4247B7E000
stack
page read and write
2E46000
trusted library allocation
page read and write
1330000
heap
page read and write
21346927000
heap
page read and write
1D874561000
heap
page read and write
269D7E22000
heap
page read and write
269D7E2F000
heap
page read and write
21346B15000
heap
page read and write
1D8746F6000
heap
page read and write
2A830F9000
stack
page read and write
7FFD9BB51000
trusted library allocation
page read and write
1D876D7B000
heap
page read and write
1D876D56000
heap
page read and write
2134692D000
heap
page read and write
1BC25EB0000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
73B0D8A000
stack
page read and write
65F0DFE000
stack
page read and write
1D874671000
heap
page read and write
4246EFB000
stack
page read and write
182303A6000
trusted library allocation
page read and write
269D7E61000
heap
page read and write
7FFD9BA86000
trusted library allocation
page execute and read and write
269D7E54000
heap
page read and write
95777FF000
stack
page read and write
269D7E61000
heap
page read and write
7FFD9BA50000
trusted library allocation
page read and write
1D874043000
heap
page read and write
1A4D5F0A000
trusted library allocation
page read and write
1D8745A8000
heap
page read and write
240BA475000
heap
page read and write
240D4670000
heap
page read and write
1D8745B6000
heap
page read and write
21360D5A000
heap
page read and write
1BC25AA0000
heap
page read and write
1BC3FEF1000
heap
page read and write
182310F5000
trusted library allocation
page read and write
1BC3FD40000
heap
page read and write
1D8745B1000
heap
page read and write
1EE09E15000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
7FFD9BB88000
trusted library allocation
page read and write
7FFD9BD04000
trusted library allocation
page read and write
1D874652000
heap
page read and write
269DA611000
heap
page read and write
1823094B000
trusted library allocation
page read and write
7FFD9BD1C000
trusted library allocation
page read and write
240CC344000
trusted library allocation
page read and write
1D874596000
heap
page read and write
1BC29461000
trusted library allocation
page read and write
7FFD9BC80000
trusted library allocation
page read and write
65F0D7A000
stack
page read and write
7FFD9BB22000
trusted library allocation
page read and write
2B5D753000
stack
page read and write
269D7E5E000
heap
page read and write
1D8745A1000
heap
page read and write
1D874596000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
269D5F0F000
heap
page read and write
269D7E57000
heap
page read and write
1D87459B000
heap
page read and write
269D5F32000
heap
page read and write
7FFD9BD08000
trusted library allocation
page read and write
240CC34C000
trusted library allocation
page read and write
1BC37988000
trusted library allocation
page read and write
F50000
trusted library allocation
page read and write
1BC27510000
trusted library allocation
page read and write
14AE000
heap
page read and write
2A8404E000
stack
page read and write
1BC37978000
trusted library allocation
page read and write
BC1E17F000
stack
page read and write
2DCF000
trusted library allocation
page read and write
7FFD9BE20000
trusted library allocation
page read and write
18247C77000
heap
page read and write
1D8745BA000
heap
page read and write
7FFD9BB6A000
trusted library allocation
page read and write
1D8745C2000
heap
page read and write
2136097A000
heap
page read and write
269D7E6D000
heap
page read and write
1D874550000
heap
page read and write
C5F000
stack
page read and write
269D7FCA000
heap
page read and write
1D872718000
heap
page read and write
1D876D61000
heap
page read and write
7FFD9BAD0000
trusted library allocation
page execute and read and write
7FFD9B9B4000
trusted library allocation
page read and write
1D8745B1000
heap
page read and write
1D8745BA000
heap
page read and write
269D7E61000
heap
page read and write
1823FA8B000
trusted library allocation
page read and write
2B5ED8E000
stack
page read and write
7FF6ACE8B000
unkown
page write copy
269D7E5E000
heap
page read and write
1EE09E20000
heap
page read and write
1380000
heap
page read and write
1D874673000
heap
page read and write
1D8745A6000
heap
page read and write
7FFD9BB92000
trusted library allocation
page read and write
1D8746FA000
heap
page read and write
7FFD9BCC0000
trusted library allocation
page read and write
27B4EEC9000
heap
page read and write
13D0000
trusted library allocation
page read and write
2A8414D000
stack
page read and write
1D877090000
heap
page read and write
2B5DA7E000
stack
page read and write
1D87471D000
heap
page read and write
21346AD0000
heap
page read and write
1D8745AC000
heap
page read and write
1D879640000
heap
page readonly
240CC33D000
trusted library allocation
page read and write
1D8745B1000
heap
page read and write
1A4D5E05000
trusted library allocation
page read and write
1BC278A9000
trusted library allocation
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
269D7E4F000
heap
page read and write
240D4476000
heap
page read and write
269D7E46000
heap
page read and write
21360DF0000
trusted library allocation
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
7FFD9BCF4000
trusted library allocation
page read and write
18247F51000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
7FFD9BC40000
trusted library allocation
page read and write
21349596000
trusted library allocation
page read and write
269D5F24000
heap
page read and write
1BBDE000
stack
page read and write
182309B7000
trusted library allocation
page read and write
1D874737000
heap
page read and write
21360964000
heap
page read and write
1D874737000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
1A4D60F0000
heap
page read and write
42479FE000
stack
page read and write
7FFD9B9B2000
trusted library allocation
page read and write
240BA517000
heap
page read and write
18247E18000
heap
page read and write
1D8745A1000
heap
page read and write
73B003C000
stack
page read and write
7DF4E0F10000
trusted library allocation
page execute and read and write
269DA60B000
heap
page read and write
7FFD9BC70000
trusted library allocation
page read and write
1822DB66000
heap
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
7FFD9BD18000
trusted library allocation
page read and write
1D87468B000
heap
page read and write
240BA400000
heap
page read and write
264C000
trusted library allocation
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
131A8000
trusted library allocation
page read and write
1A4D0AFE000
heap
page read and write
1D874572000
heap
page read and write
18247CD9000
heap
page read and write
7FFD9BC80000
trusted library allocation
page read and write
1BC3FBAF000
heap
page read and write
27B4F0F0000
heap
page read and write
7FFD9BB30000
trusted library allocation
page execute and read and write
7FFD9BA40000
trusted library allocation
page execute and read and write
1D874716000
heap
page read and write
1A4D0FA0000
trusted library allocation
page read and write
2E25000
trusted library allocation
page read and write
269D7E19000
heap
page read and write
A50000
heap
page read and write
1D87474D000
heap
page read and write
2A833FA000
stack
page read and write
7FFD9BD0C000
trusted library allocation
page read and write
1D876D78000
heap
page read and write
269D7E4E000
heap
page read and write
269D7F2D000
heap
page read and write
B5E000
stack
page read and write
1A4D6052000
heap
page read and write
1D8746E6000
heap
page read and write
1822F81F000
trusted library allocation
page read and write
4247DFE000
unkown
page readonly
7FFD9BE30000
trusted library allocation
page read and write
B61000
stack
page read and write
269D7F3A000
heap
page read and write
3141CB8000
stack
page read and write
BC1E07E000
stack
page read and write
7FFD9B9B4000
trusted library allocation
page read and write
1A4D1000000
heap
page read and write
269D7E71000
heap
page read and write
7FFD9BA40000
trusted library allocation
page execute and read and write
1D872772000
heap
page read and write
1695000
heap
page read and write
7FFD9BB50000
trusted library allocation
page read and write
C1C8889000
stack
page read and write
1D8745BA000
heap
page read and write
1D879600000
heap
page read and write
1BC3796E000
trusted library allocation
page read and write
12D83000
trusted library allocation
page read and write
269D7F25000
heap
page read and write
7FFD9BC30000
trusted library allocation
page read and write
1D874589000
heap
page read and write
7FFD9BCE3000
trusted library allocation
page read and write
1D8745B3000
heap
page read and write
1A4D0ABC000
heap
page read and write
7FFD9BD1A000
trusted library allocation
page read and write
269D7F3A000
heap
page read and write
1D874690000
heap
page read and write
269D7E5C000
heap
page read and write
1BC25EB5000
heap
page read and write
269D7E41000
heap
page read and write
1823F7A1000
trusted library allocation
page read and write
1D8746D4000
heap
page read and write
269D7E1E000
heap
page read and write
1D876D54000
heap
page read and write
42476FE000
stack
page read and write
1D876D76000
heap
page read and write
21348345000
heap
page read and write
269D7E3D000
heap
page read and write
1BC3FF70000
trusted library allocation
page read and write
240BA4EE000
heap
page read and write
213469F0000
heap
page read and write
7FFD9BE00000
trusted library allocation
page read and write
31421FE000
stack
page read and write
1BC29486000
trusted library allocation
page read and write
269DA608000
heap
page read and write
269D7E69000
heap
page read and write
1D87457F000
heap
page read and write
1BC3FB1D000
heap
page read and write
240D4457000
heap
page read and write
7FFD9BA5C000
trusted library allocation
page execute and read and write
240BDE54000
trusted library allocation
page read and write
1D874690000
heap
page read and write
1D87456F000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
65F09AE000
stack
page read and write
1A4D0A00000
heap
page read and write
1D8745BA000
heap
page read and write
21349899000
trusted library allocation
page read and write
240D43AC000
heap
page read and write
21346AF0000
heap
page read and write
269D7FCA000
heap
page read and write
21360985000
heap
page read and write
1D8745AE000
heap
page read and write
42465FE000
unkown
page readonly
269D5F06000
heap
page read and write
1BC28742000
trusted library allocation
page read and write
1BEAE000
stack
page read and write
240BDE74000
trusted library allocation
page read and write
269D7E46000
heap
page read and write
269D5F02000
heap
page read and write
73AFF3E000
stack
page read and write
269D7E57000
heap
page read and write
7FFD9BCE0000
trusted library allocation
page read and write
1822DD10000
trusted library allocation
page read and write
269D7FB5000
heap
page read and write
1A4D5E30000
trusted library allocation
page read and write
1822DB09000
heap
page read and write
2DCC000
trusted library allocation
page read and write
1D8745C2000
heap
page read and write
2A83377000
stack
page read and write
182301F2000
trusted library allocation
page read and write
1D8745BA000
heap
page read and write
1D872715000
heap
page read and write
240BBDE0000
trusted library allocation
page read and write
7FFD9BA60000
trusted library allocation
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
269D7E65000
heap
page read and write
269D7F45000
heap
page read and write
269D7E5C000
heap
page read and write
7FFD9BA70000
trusted library allocation
page execute and read and write
1D8745AC000
heap
page read and write
1C3BE000
stack
page read and write
95773FE000
stack
page read and write
2A82DFE000
stack
page read and write
2E05000
trusted library allocation
page read and write
2134956A000
trusted library allocation
page read and write
240D4490000
heap
page execute and read and write
1822DB06000
heap
page read and write
BC1E4FB000
stack
page read and write
1BC3FB0E000
heap
page read and write
21360C3C000
heap
page read and write
21349D43000
trusted library allocation
page read and write
1D8745AC000
heap
page read and write
73AF96E000
stack
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
95771FF000
stack
page read and write
269D5F3B000
heap
page read and write
1A4D5DF0000
trusted library allocation
page read and write
2DDF000
trusted library allocation
page read and write
1D8745BA000
heap
page read and write
269DA5F0000
heap
page read and write
7FFD9BBA0000
trusted library allocation
page read and write
1D874705000
heap
page read and write
7FFD9BBD0000
trusted library allocation
page read and write
269D7E42000
heap
page read and write
1D8746E6000
heap
page read and write
65F1FCE000
stack
page read and write
7DF4B1060000
trusted library allocation
page execute and read and write
2DFC000
trusted library allocation
page read and write
240CC35C000
trusted library allocation
page read and write
18247F65000
heap
page read and write
240D459F000
heap
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
65F0FF8000
stack
page read and write
2D9A000
trusted library allocation
page read and write
2E80000
trusted library allocation
page read and write
18247E4E000
heap
page read and write
1D87466E000
heap
page read and write
21360989000
heap
page read and write
21349638000
trusted library allocation
page read and write
240BCC4B000
trusted library allocation
page read and write
1A4D1D41000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
1D8746FA000
heap
page read and write
1470000
heap
page read and write
7FFD9BB60000
trusted library allocation
page execute and read and write
269D7E52000
heap
page read and write
21348558000
trusted library allocation
page read and write
1822F7A1000
trusted library allocation
page read and write
1D874585000
heap
page read and write
1370000
heap
page execute and read and write
7FFD9B9B3000
trusted library allocation
page execute and read and write
269D5F23000
heap
page read and write
1822DABF000
heap
page read and write
1D874690000
heap
page read and write
1822DDB0000
trusted library allocation
page read and write
7FFD9BDC0000
trusted library allocation
page read and write
269D7E69000
heap
page read and write
269D7E4A000
heap
page read and write
7FFD9BA30000
trusted library allocation
page read and write
1BC25B35000
heap
page read and write
1D874675000
heap
page read and write
269D7E57000
heap
page read and write
1D874661000
heap
page read and write
24B0000
heap
page read and write
7FFD9BC80000
trusted library allocation
page read and write
269D5F32000
heap
page read and write
1D874716000
heap
page read and write
1BC3FD48000
heap
page read and write
73B02BE000
stack
page read and write
1ABDD000
stack
page read and write
7FFD9BD0C000
trusted library allocation
page read and write
1D87459B000
heap
page read and write
1A4D5E54000
trusted library allocation
page read and write
240BA4D8000
heap
page read and write
18231096000
trusted library allocation
page read and write
7FFD9BAA0000
trusted library allocation
page execute and read and write
14A9000
heap
page read and write
1822FC6D000
trusted library allocation
page read and write
1EE09F1C000
heap
page read and write
25BE000
stack
page read and write
7FFD9BA36000
trusted library allocation
page read and write
2A8424D000
stack
page read and write
7FFD9BC20000
trusted library allocation
page read and write
269D7E17000
heap
page read and write
1D8745A1000
heap
page read and write
269D7E4A000
heap
page read and write
240BA4D2000
heap
page read and write
2B5EC87000
stack
page read and write
1822DCF0000
trusted library allocation
page read and write
1D874737000
heap
page read and write
1BC27670000
heap
page execute and read and write
1D8745A1000
heap
page read and write
2B5DFBE000
stack
page read and write
21360D17000
heap
page read and write
7FF6ACE80000
unkown
page readonly
2134A2DD000
trusted library allocation
page read and write
7DF4166F0000
trusted library allocation
page execute and read and write
1A4D0B13000
heap
page read and write
1A4D60F7000
heap
page read and write
269D5F69000
heap
page read and write
21360C9F000
heap
page read and write
42481FE000
unkown
page readonly
1D8745A6000
heap
page read and write
1D874592000
heap
page read and write
1BC3FC60000
heap
page read and write
2E0F000
trusted library allocation
page read and write
1D8745A6000
heap
page read and write
269D7E47000
heap
page read and write
1D8745B1000
heap
page read and write
7FFD9BD02000
trusted library allocation
page read and write
7FFD9BBF0000
trusted library allocation
page read and write
1BC3FD5C000
heap
page read and write
1A4D5EEF000
trusted library allocation
page read and write
269D7E34000
heap
page read and write
1BC285E4000
trusted library allocation
page read and write
1BC275A5000
heap
page read and write
269D5EFB000
heap
page read and write
7FFD9BA6C000
trusted library allocation
page execute and read and write
7FFD9BDB0000
trusted library allocation
page read and write
1EE09ED3000
heap
page read and write
7FFD9BB40000
trusted library allocation
page execute and read and write
12F1000
stack
page read and write
7FFD9BC90000
trusted library allocation
page read and write
269D7E46000
heap
page read and write
1D874663000
heap
page read and write
4247FFE000
unkown
page readonly
27B4F0F5000
heap
page read and write
1A4D604D000
heap
page read and write
21360F50000
heap
page read and write
1BC3FE4A000
heap
page read and write
1A4D6000000
heap
page read and write
1D8745A5000
heap
page read and write
21346968000
heap
page read and write
95778FF000
stack
page read and write
269D7F31000
heap
page read and write
21349298000
trusted library allocation
page read and write
1822F795000
heap
page read and write
1D872711000
heap
page read and write
269D5F2B000
heap
page read and write
2641000
trusted library allocation
page read and write
7FFD9BA0C000
trusted library allocation
page execute and read and write
240CC34A000
trusted library allocation
page read and write
1A4D6105000
heap
page read and write
1823FAAA000
trusted library allocation
page read and write
1414000
heap
page read and write
F20000
trusted library allocation
page read and write
42464F7000
stack
page read and write
18230893000
trusted library allocation
page read and write
1823FA9A000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
1BC25B52000
heap
page read and write
21360B36000
heap
page read and write
1D87474E000
heap
page read and write
1A4D6102000
heap
page read and write
18247C1C000
heap
page read and write
1D87275B000
heap
page read and write
1A4D5E34000
trusted library allocation
page read and write
1D8745C2000
heap
page read and write
2DCA000
trusted library allocation
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
213497DC000
trusted library allocation
page read and write
269D7E2B000
heap
page read and write
2B5DC79000
stack
page read and write
27B4ED00000
heap
page read and write
21360B22000
heap
page read and write
269D7E65000
heap
page read and write
1BC3FEAF000
heap
page read and write
1EE09EF6000
heap
page read and write
269D7E21000
heap
page read and write
240BBD70000
trusted library allocation
page read and write
7DF4D4150000
trusted library allocation
page execute and read and write
7FFD9BC60000
trusted library allocation
page read and write
1D874578000
heap
page read and write
269D7E52000
heap
page read and write
269D78D0000
heap
page read and write
1D8745B3000
heap
page read and write
1D8746A8000
heap
page read and write
7FFD9BDC0000
trusted library allocation
page read and write
ED0000
heap
page read and write
1EE09F43000
heap
page read and write
269D7E52000
heap
page read and write
314217E000
stack
page read and write
7FFD9BB80000
trusted library allocation
page execute and read and write
A00000
unkown
page readonly
269D7F87000
heap
page read and write
1D8745BE000
heap
page read and write
65F09EF000
stack
page read and write
1D874650000
heap
page read and write
269D7E57000
heap
page read and write
269D5F43000
heap
page read and write
7FFD9BDF0000
trusted library allocation
page read and write
21348350000
trusted library allocation
page read and write
21349503000
trusted library allocation
page read and write
1D872746000
heap
page read and write
1D87456B000
heap
page read and write
269D7FB5000
heap
page read and write
1D8745C2000
heap
page read and write
1BC27550000
trusted library allocation
page read and write
1D874592000
heap
page read and write
7FF6ACE81000
unkown
page execute read
240BC27A000
trusted library allocation
page read and write
269D7E4E000
heap
page read and write
1D87457F000
heap
page read and write
269D7E53000
heap
page read and write
BC1E27E000
stack
page read and write
269D5DF0000
heap
page read and write
1D8745C8000
heap
page read and write
73B023D000
stack
page read and write
269D5F02000
heap
page read and write
7FFD9B9CB000
trusted library allocation
page read and write
7FFD9BD05000
trusted library allocation
page read and write
1D876D64000
heap
page read and write
1BC3FD4C000
heap
page read and write
18230861000
trusted library allocation
page read and write
7FFD9BDA0000
trusted library allocation
page read and write
269D5F6C000
heap
page read and write
2E82000
trusted library allocation
page read and write
7FFD9BC10000
trusted library allocation
page read and write
1B71A000
stack
page read and write
7FFD9BB5A000
trusted library allocation
page read and write
2EC5000
trusted library allocation
page read and write
7FFD9B9A4000
trusted library allocation
page read and write
4247EFE000
stack
page read and write
7DF4B1070000
trusted library allocation
page execute and read and write
1BC27000
heap
page read and write
7FFD9BB92000
trusted library allocation
page read and write
240CC342000
trusted library allocation
page read and write
1B9DE000
stack
page read and write
269D7FCA000
heap
page read and write
240BCDCF000
trusted library allocation
page read and write
1BC25B96000
heap
page read and write
1822F620000
heap
page execute and read and write
269D7E62000
heap
page read and write
18230514000
trusted library allocation
page read and write
1D87468B000
heap
page read and write
31AC000
trusted library allocation
page read and write
1822DA9E000
heap
page read and write
7FFD9B983000
trusted library allocation
page execute and read and write
240D43E1000
heap
page read and write
7FFD9B9D0000
trusted library allocation
page read and write
1A4D5D60000
trusted library allocation
page read and write
1D8745C6000
heap
page read and write
269D7E57000
heap
page read and write
2B5ED0C000
stack
page read and write
240BA4AE000
heap
page read and write
73B013E000
stack
page read and write
1D874584000
heap
page read and write
1A4D5E93000
trusted library allocation
page read and write
2A835FE000
stack
page read and write
7FFD9BD90000
trusted library allocation
page read and write
240D4566000
heap
page execute and read and write
1D8745A7000
heap
page read and write
1A4D5F40000
trusted library allocation
page read and write
1D8746F6000
heap
page read and write
269D5F36000
heap
page read and write
1BC3FD50000
heap
page read and write
269D7E57000
heap
page read and write
7FFD9B9B0000
trusted library allocation
page read and write
1D87468B000
heap
page read and write
18247F63000
heap
page read and write
1BBA0000
heap
page execute and read and write
7FFD9B9C0000
trusted library allocation
page read and write
18231581000
trusted library allocation
page read and write
2B5DEB9000
stack
page read and write
7FFD9BB22000
trusted library allocation
page read and write
7FFD9BB55000
trusted library allocation
page read and write
1D87459B000
heap
page read and write
7FFD9B9A3000
trusted library allocation
page execute and read and write
1BC28F76000
trusted library allocation
page read and write
1BC3FAD0000
heap
page read and write
213604DC000
heap
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
240D47CC000
heap
page read and write
269D7E5C000
heap
page read and write
213469D6000
heap
page read and write
7FFD9BB61000
trusted library allocation
page read and write
7FFD9BC50000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
7FFD9BAC0000
trusted library allocation
page execute and read and write
269D7FB5000
heap
page read and write
65F1ECD000
stack
page read and write
7FFD9BC90000
trusted library allocation
page read and write
269D7E65000
heap
page read and write
2A83478000
stack
page read and write
179F000
stack
page read and write
21360A70000
heap
page execute and read and write
269D7E5C000
heap
page read and write
2134696B000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
7DF416700000
trusted library allocation
page execute and read and write
269D7E41000
heap
page read and write
269D7E71000
heap
page read and write
1BC28F13000
trusted library allocation
page read and write
7FFD9B9AB000
trusted library allocation
page execute and read and write
7FFD9B98D000
trusted library allocation
page execute and read and write
1421000
heap
page read and write
BC0000
heap
page read and write
18247F5E000
heap
page read and write
1A4D6084000
heap
page read and write
1BC2828D000
trusted library allocation
page read and write
7FFD9BE06000
trusted library allocation
page read and write
1C4C0000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
269D7E14000
heap
page read and write
5D0000
heap
page read and write
21349859000
trusted library allocation
page read and write
1D87459B000
heap
page read and write
1D874682000
heap
page read and write
21360CA2000
heap
page read and write
269D5F05000
heap
page read and write
31420FD000
stack
page read and write
269D5F65000
heap
page read and write
1D8746FA000
heap
page read and write
1BFAE000
stack
page read and write
7FFD9BA60000
trusted library allocation
page read and write
1822F790000
heap
page read and write
7FFD9B98D000
trusted library allocation
page execute and read and write
4246CFC000
stack
page read and write
240BD0E5000
trusted library allocation
page read and write
269D7E61000
heap
page read and write
1D874682000
heap
page read and write
1D87459B000
heap
page read and write
240D4390000
heap
page read and write
269D7E52000
heap
page read and write
1D8745A1000
heap
page read and write
1063000
heap
page read and write
1D87457B000
heap
page read and write
424637E000
stack
page read and write
7FFD9BB94000
trusted library allocation
page read and write
1D8745C6000
heap
page read and write
7FFD9BD10000
trusted library allocation
page read and write
269D7E42000
heap
page read and write
1D872716000
heap
page read and write
424787E000
stack
page read and write
1D874596000
heap
page read and write
1D874677000
heap
page read and write
1BAE0000
heap
page read and write
269DA5FC000
heap
page read and write
1BC3FB80000
heap
page read and write
1BC25B56000
heap
page read and write
1BC79000
heap
page read and write
1D8745BF000
heap
page read and write
269D7E52000
heap
page read and write
7FFD9BCF4000
trusted library allocation
page read and write
1D8746AB000
heap
page read and write
1030000
heap
page read and write
269D7E39000
heap
page read and write
7FFD9BB98000
trusted library allocation
page read and write
1D874716000
heap
page read and write
1822DDF0000
heap
page read and write
65F1F4D000
stack
page read and write
BC1E0FE000
stack
page read and write
7FFD9B993000
trusted library allocation
page read and write
269D7F9B000
heap
page read and write
8CA000
heap
page read and write
269D7E71000
heap
page read and write
65F0C7E000
stack
page read and write
2B5ED8C000
stack
page read and write
269D7F2B000
heap
page read and write
42472FE000
unkown
page readonly
1A4D1100000
heap
page read and write
240BA440000
heap
page read and write
65F10F9000
stack
page read and write
1D874682000
heap
page read and write
269D7E65000
heap
page read and write
7FFD9BAC5000
trusted library allocation
page execute and read and write
7FFD9BB82000
trusted library allocation
page read and write
95775FD000
stack
page read and write
269D7E41000
heap
page read and write
269D7E65000
heap
page read and write
1D8745BF000
heap
page read and write
269D7F00000
heap
page read and write
1D8745AC000
heap
page read and write
2B5DE36000
stack
page read and write
1822DC70000
heap
page read and write
240BA4D6000
heap
page read and write
7FFD9BB90000
trusted library allocation
page execute and read and write
7DF4D4160000
trusted library allocation
page execute and read and write
269D7E38000
heap
page read and write
7FFD9BBC0000
trusted library allocation
page read and write
42478FE000
unkown
page readonly
1D872711000
heap
page read and write
1D8745B6000
heap
page read and write
1BCAE000
stack
page read and write
1D87459B000
heap
page read and write
7FFD9BC70000
trusted library allocation
page read and write
7FFD9BB60000
trusted library allocation
page execute and read and write
42462FE000
unkown
page readonly
1D8745C2000
heap
page read and write
269D7F9B000
heap
page read and write
1B760000
heap
page execute and read and write
269D7E15000
heap
page read and write
269D5F0B000
heap
page read and write
7FFD9BD00000
trusted library allocation
page read and write
240BC040000
heap
page execute and read and write
7FFD9B9B0000
trusted library allocation
page read and write
7FF6ACE87000
unkown
page readonly
269D5F24000
heap
page read and write
7FFD9BA6C000
trusted library allocation
page execute and read and write
42467FE000
unkown
page readonly
7FFD9BE00000
trusted library allocation
page read and write
213490DA000
trusted library allocation
page read and write
240CC060000
trusted library allocation
page read and write
7FFD9B984000
trusted library allocation
page read and write
7FFD9BDD0000
trusted library allocation
page read and write
1690000
heap
page read and write
95776FB000
stack
page read and write
1D874570000
heap
page read and write
1D8745B6000
heap
page read and write
269D7E2F000
heap
page read and write
424707E000
stack
page read and write
1D874571000
heap
page read and write
F80000
heap
page read and write
18230741000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
269D7E4A000
heap
page read and write
269D7E75000
heap
page read and write
1BC3FEDF000
heap
page read and write
1A4D1D60000
trusted library allocation
page read and write
1D8745C7000
heap
page read and write
2B5DAFE000
stack
page read and write
269D7F33000
heap
page read and write
7FFD9BDBC000
trusted library allocation
page read and write
1D8745A1000
heap
page read and write
1600000
heap
page read and write
7FFD9BC40000
trusted library allocation
page read and write
2B5DF3E000
stack
page read and write
269D7F29000
heap
page read and write
140C000
heap
page read and write
269DA050000
trusted library allocation
page read and write
1D872530000
heap
page read and write
1A4D5DE0000
trusted library allocation
page read and write
18231033000
trusted library allocation
page read and write
7FFD9B9BB000
trusted library allocation
page read and write
571000
stack
page read and write
13A0000
heap
page read and write
1D8745B1000
heap
page read and write
7FFD9BE20000
trusted library allocation
page read and write
269DA5F8000
heap
page read and write
1D8745C6000
heap
page read and write
269D7E6D000
heap
page read and write
18230AAC000
trusted library allocation
page read and write
1D876D6B000
heap
page read and write
1D87273B000
heap
page read and write
213482E0000
heap
page read and write
1D8745C7000
heap
page read and write
269D7E52000
heap
page read and write
269D7F2F000
heap
page read and write
7FFD9BB6A000
trusted library allocation
page read and write
2134A302000
trusted library allocation
page read and write
21360D39000
heap
page read and write
1BC3FDC7000
heap
page read and write
12D51000
trusted library allocation
page read and write
7FFD9BC20000
trusted library allocation
page read and write
1D874667000
heap
page read and write
7FFD9BAD0000
trusted library allocation
page execute and read and write
1A4D111A000
heap
page read and write
1D8745B6000
heap
page read and write
2134A2B8000
trusted library allocation
page read and write
21346942000
heap
page read and write
1D8745A1000
heap
page read and write
7FFD9BE03000
trusted library allocation
page read and write
11EE000
stack
page read and write
1D874737000
heap
page read and write
7FFD9BCB0000
trusted library allocation
page read and write
73AF8E3000
stack
page read and write
1A4D0A9F000
heap
page read and write
269D7E41000
heap
page read and write
269D7F87000
heap
page read and write
7FFD9B9DC000
trusted library allocation
page execute and read and write
269D7E65000
heap
page read and write
1D8745A5000
heap
page read and write
1D8745C2000
heap
page read and write
7FFD9B984000
trusted library allocation
page read and write
12D76000
trusted library allocation
page read and write
7FFD9BCA0000
trusted library allocation
page read and write
240D448A000
heap
page read and write
269D7F87000
heap
page read and write
240BA3E0000
heap
page read and write
1A4D0A5B000
heap
page read and write
1A4D5F40000
trusted library allocation
page read and write
7FFD9BD09000
trusted library allocation
page read and write
65F127F000
stack
page read and write
240BD2F6000
trusted library allocation
page read and write
240BC0CA000
trusted library allocation
page read and write
7FFD9BDA0000
trusted library allocation
page read and write
1D872724000
heap
page read and write
269D7F3A000
heap
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
1D87469B000
heap
page read and write
1D8745BA000
heap
page read and write
7FFD9BCD3000
trusted library allocation
page read and write
269DA611000
heap
page read and write
7FFD9BBE0000
trusted library allocation
page read and write
7FFD9BDFD000
trusted library allocation
page read and write
269D7F2F000
heap
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
1823FA90000
trusted library allocation
page read and write
83E000
heap
page read and write
269D7E34000
heap
page read and write
269DA5F1000
heap
page read and write
1EE0BBA0000
remote allocation
page read and write
1D8745B6000
heap
page read and write
1D872723000
heap
page read and write
7FFD9BD30000
trusted library allocation
page read and write
21360B15000
heap
page read and write
269D7E61000
heap
page read and write
2B5D7DE000
stack
page read and write
240BD111000
trusted library allocation
page read and write
1BC28405000
trusted library allocation
page read and write
18247D10000
heap
page read and write
1D87465A000
heap
page read and write
7FFD9BBA0000
trusted library allocation
page execute and read and write
65F1DCE000
stack
page read and write
27B4EE00000
heap
page read and write
7FFD9B9CB000
trusted library allocation
page read and write
1A4D5E46000
trusted library allocation
page read and write
2A82CB3000
stack
page read and write
7FFD9BC10000
trusted library allocation
page read and write
269D7E52000
heap
page read and write
1A4D5DD0000
trusted library allocation
page read and write
7FFD9B9A0000
trusted library allocation
page read and write
269D7E61000
heap
page read and write
1D8745A6000
heap
page read and write
1D87459B000
heap
page read and write
1D87469C000
heap
page read and write
269DA611000
heap
page read and write
7FFD9BB84000
trusted library allocation
page read and write
1D87457F000
heap
page read and write
1424000
heap
page read and write
1BC3FB7B000
heap
page read and write
42469FE000
unkown
page readonly
1A4D5D70000
trusted library allocation
page read and write
1BC25B10000
heap
page read and write
269D7F2F000
heap
page read and write
12D58000
trusted library allocation
page read and write
12EE000
stack
page read and write
1BC294AB000
trusted library allocation
page read and write
1BF1F000
stack
page read and write
1D87466E000
heap
page read and write
240D43A4000
heap
page read and write
1BC28A45000
trusted library allocation
page read and write
1D8745B1000
heap
page read and write
1BC28895000
trusted library allocation
page read and write
269D7E2F000
heap
page read and write
424717E000
stack
page read and write
7FFD9BD40000
trusted library allocation
page read and write
269D7E31000
heap
page read and write
240BD8E1000
trusted library allocation
page read and write
269D7E6D000
heap
page read and write
7FFD9BC40000
trusted library allocation
page read and write
1D874677000
heap
page read and write
1D8745BA000
heap
page read and write
1A4D5EE4000
trusted library allocation
page read and write
1D8740C0000
heap
page read and write
1BC27580000
heap
page execute and read and write
65F1E4B000
stack
page read and write
269D5F0E000
heap
page read and write
18247F2F000
heap
page read and write
269D7E2B000
heap
page read and write
269D7E71000
heap
page read and write
7FFD9B99D000
trusted library allocation
page execute and read and write
1BC25A70000
heap
page read and write
269D7FEF000
heap
page read and write
2A8367B000
stack
page read and write
4247BFE000
unkown
page readonly
1BC285EC000
trusted library allocation
page read and write
1D8745A6000
heap
page read and write
18230A4B000
trusted library allocation
page read and write
1D876D66000
heap
page read and write
FFC000
heap
page read and write
1D8745B1000
heap
page read and write
1A4D0A8B000
heap
page read and write
7FFD9BCF9000
trusted library allocation
page read and write
1A4D5EC0000
trusted library allocation
page read and write
269D7E4E000
heap
page read and write
269D7E3A000
heap
page read and write
1EE0BBA0000
remote allocation
page read and write
7FFD9B9BD000
trusted library allocation
page execute and read and write
7FFD9BDF0000
trusted library allocation
page read and write
269D5F15000
heap
page read and write
269D7E4A000
heap
page read and write
21360B31000
heap
page read and write
1D8746D5000
heap
page read and write
1A4D5E90000
trusted library allocation
page read and write
1A4D5ED8000
trusted library allocation
page read and write
1A4D5F50000
trusted library allocation
page read and write
21349C5E000
trusted library allocation
page read and write
269D7FEF000
heap
page read and write
1EE09F1A000
heap
page read and write
21348300000
trusted library section
page read and write
7FFD9BB98000
trusted library allocation
page read and write
1822DAC7000
heap
page read and write
1D8745AC000
heap
page read and write
182477A8000
heap
page read and write
1D8745BA000
heap
page read and write
213468F3000
heap
page read and write
9576EF7000
stack
page read and write
213496B0000
trusted library allocation
page read and write
1D874596000
heap
page read and write
7FFD9BC00000
trusted library allocation
page read and write
65F0F79000
stack
page read and write
1822DD20000
heap
page readonly
7FFD9BD09000
trusted library allocation
page read and write
7FFD9BC10000
trusted library allocation
page read and write
213495F9000
trusted library allocation
page read and write
269D7F96000
heap
page read and write
18247C72000
heap
page read and write
F60000
trusted library allocation
page read and write
269D7E41000
heap
page read and write
269D7E72000
heap
page read and write
1D872610000
heap
page read and write
1A4D5F90000
remote allocation
page read and write
269D7E61000
heap
page read and write
240BDE2F000
trusted library allocation
page read and write
240D4402000
heap
page read and write
1A4D60C4000
heap
page read and write
2134977C000
trusted library allocation
page read and write
1D874583000
heap
page read and write
1BC27707000
trusted library allocation
page read and write
1A4D0A8D000
heap
page read and write
7FFD9BCD0000
trusted library allocation
page read and write
1A4D60E6000
heap
page read and write
269D5F13000
heap
page read and write
240BBD30000
trusted library allocation
page read and write
7FFD9BD10000
trusted library allocation
page read and write
1D8745B6000
heap
page read and write
269DA860000
heap
page read and write
131A1000
trusted library allocation
page read and write
1D874596000
heap
page read and write
73B0D0E000
stack
page read and write
240BD87B000
trusted library allocation
page read and write
1451000
heap
page read and write
1D87459B000
heap
page read and write
9F0000
heap
page read and write
1EE09DC0000
heap
page read and write
1A4D5E5F000
trusted library allocation
page read and write
A25000
unkown
page readonly
269D7E71000
heap
page read and write
1BC285E8000
trusted library allocation
page read and write
1D872650000
heap
page read and write
269D7E6D000
heap
page read and write
1EE09DD0000
heap
page read and write
7FFD9BA66000
trusted library allocation
page execute and read and write
2A8357E000
stack
page read and write
73B0F0E000
stack
page read and write
1D874575000
heap
page read and write
1D87457F000
heap
page read and write
1BC37970000
trusted library allocation
page read and write
1A4D0830000
heap
page read and write
269D7E6D000
heap
page read and write
1BC3FEFC000
heap
page read and write
1EE09E10000
heap
page read and write
7FFD9BDE0000
trusted library allocation
page execute and read and write
2B5EB8D000
stack
page read and write
240CC051000
trusted library allocation
page read and write
1D874596000
heap
page read and write
269D7E5C000
heap
page read and write
269D5F0C000
heap
page read and write
18247E13000
heap
page read and write
1D87459B000
heap
page read and write
1D874699000
heap
page read and write
7FFD9BA60000
trusted library allocation
page read and write
269D5F3E000
heap
page read and write
1D8746F6000
heap
page read and write
269DA60A000
heap
page read and write
269D7E75000
heap
page read and write
269D7E57000
heap
page read and write
1822F6A0000
heap
page execute and read and write
7FFD9BC00000
trusted library allocation
page read and write
15C0000
trusted library allocation
page read and write
213484C0000
heap
page read and write
240D43A9000
heap
page read and write
269D7E41000
heap
page read and write
2134A2FD000
trusted library allocation
page read and write
1D874705000
heap
page read and write
7FFD9B990000
trusted library allocation
page read and write
73B0E8C000
stack
page read and write
269D7E75000
heap
page read and write
7FFD9BB84000
trusted library allocation
page read and write
7FFD9B9AD000
trusted library allocation
page execute and read and write
2DEF000
trusted library allocation
page read and write
1C7B5000
stack
page read and write
1D876D63000
heap
page read and write
7FFD9BD10000
trusted library allocation
page read and write
1D8745C6000
heap
page read and write
1BC3FE9F000
heap
page read and write
1D8745A1000
heap
page read and write
1BC25B4D000
heap
page read and write
1D8745C2000
heap
page read and write
269D7E61000
heap
page read and write
1BC3FB5B000
heap
page read and write
1D8745A5000
heap
page read and write
There are 1934 hidden memdumps, click here to show them.