IOC Report
SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exe.log
CSV text
dropped
malicious
C:\Users\user\AppData\Roaming\MAXLEVLZ.exe
PE32+ executable (console) x86-64, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\XClient.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\XClient.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
modified
C:\Users\user\AppData\Local\Temp\Log.tmp
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_0ifrnete.be1.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3bz4rvc4.1em.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4rkc1uz4.ewg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_53ysvqk3.vet.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5gs0cgxs.ysn.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_aat0nwea.kzv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dbvyif1k.yly.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ervwzqwa.frc.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ikb2ppnz.vrl.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_imaubkxm.xbd.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mahmukq5.bbk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_r4iptbf2.nej.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_udwa52cd.luc.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_v3gddcbh.j15.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vwm1q4yn.imj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wgjyziz2.smo.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sun Oct 13 18:34:43 2024, mtime=Sun Oct 13 18:34:43 2024, atime=Sun Oct 13 18:34:43 2024, length=45568, window=hide
dropped
C:\Users\user\Desktop\logs.txt
ASCII text, with CRLF line terminators
dropped
\Device\Null
ASCII text, with CRLF line terminators
dropped
There are 16 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.MulDrop23.34226.30433.19375.exe"
malicious
C:\Users\user\AppData\Roaming\MAXLEVLZ.exe
"C:\Users\user\AppData\Roaming\MAXLEVLZ.exe"
malicious
C:\Users\user\AppData\Roaming\XClient.exe
"C:\Users\user\AppData\Roaming\XClient.exe"
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\XClient.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
malicious
C:\Users\user\AppData\Roaming\XClient.exe
"C:\Users\user\AppData\Roaming\XClient.exe"
malicious
C:\Users\user\AppData\Roaming\XClient.exe
"C:\Users\user\AppData\Roaming\XClient.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
C:\Windows\System32\cmd.exe
cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
C:\Windows\System32\taskkill.exe
taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
C:\Windows\System32\cmd.exe
cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
C:\Windows\System32\taskkill.exe
taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
C:\Windows\System32\cmd.exe
cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
C:\Windows\System32\cmd.exe
cmd.exe /c taskkill /IM HTTPDebuggerSvc.exe /F >nul 2>&1
C:\Windows\System32\taskkill.exe
taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
C:\Windows\System32\sc.exe
sc stop HTTPDebuggerPro
C:\Windows\System32\taskkill.exe
taskkill /IM HTTPDebuggerSvc.exe /F
C:\Windows\System32\cmd.exe
cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 15 hidden processes, click here to show them.

URLs

Name
IP
Malicious
https://api.telegram.org/botYour_Token/sendMessage?chat_id=Your_ID&text=%E2%98%A0%20%5BXWorm%20V5.4%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0AA31E5670B8AC1D800C46%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20MT6421D5%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.4
149.154.167.220
malicious
185.84.160.88
malicious
http://nuget.org/NuGet.exe
unknown
http://pesterbdd.com/images/Pester.png
unknown
https://api.telegram.org/bot
unknown
https://myexternalip.com/rawhttps://media.discordapp.net/attachments/986004472633360426/102441091717
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
http://www.microsoft.co
unknown
https://contoso.com/License
unknown
http://crl.mic
unknown
https://contoso.com/Icon
unknown
https://discordapp.com/api/webhooks/1203640095937396768/Pl0ypjLLEfnaAvtcyJBNXsF_i3Hfi6Vh7raCnywH_hvJ
unknown
https://github.com/Pester/Pester
unknown
https://api.telegram.org/botYour_Token/sendMessage?chat_id=Your_ID&text=%E2%98%A0%20%5BXWorm%20V5.4%
unknown
https://curl.haxx.se/docs/http-cookies.html
unknown
https://myexternalip.com/raw
unknown
http://crl.m
unknown
http://crl.microso
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://keyauth.win/api/1.2/Up
unknown
http://crl.micft.cMicRosof
unknown
https://aka.ms/pscore68
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://keyauth.win/api/1.2/
unknown
http://ip-api.com/line/?fields=hosting
208.95.112.1
https://media.discordapp.net/attachments/986004472633360426/1024410917171105862/7D43EBF8-2791-4557-8
unknown
There are 19 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
ip-api.com
208.95.112.1
malicious
api.telegram.org
149.154.167.220
malicious

IPs

IP
Domain
Country
Malicious
208.95.112.1
ip-api.com
United States
malicious
149.154.167.220
api.telegram.org
United Kingdom
malicious
185.84.160.88
unknown
Iran (ISLAMIC Republic Of)
malicious

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\XClient_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
XClient
There are 5 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
BC2000
unkown
page readonly
malicious
2DC1000
trusted library allocation
page read and write
malicious
5171000
trusted library allocation
page read and write
malicious
25B01208000
heap
page read and write
160B10EA000
heap
page read and write
1310000
trusted library allocation
page read and write
7FF7C01B0000
trusted library allocation
page read and write
7FF7BFF7A000
trusted library allocation
page read and write
7FF7BFFA0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
292E0D71000
trusted library allocation
page read and write
31D9000
heap
page read and write
7FF7BFDB4000
trusted library allocation
page read and write
208444A5000
heap
page read and write
73663F000
stack
page read and write
8BC7EFE000
stack
page read and write
2D7ED6D0000
trusted library section
page read and write
25B00FD0000
heap
page read and write
7FF624E7B000
unkown
page execute read
1CE4E000
stack
page read and write
25B01208000
heap
page read and write
7FF7C021D000
trusted library allocation
page read and write
7FF7C0030000
trusted library allocation
page read and write
2E4D000
trusted library allocation
page read and write
E8C8CCD000
stack
page read and write
7FF7BFDC4000
trusted library allocation
page read and write
160B121C000
heap
page read and write
16099362000
trusted library allocation
page read and write
2D92000
unkown
page readonly
3505000
heap
page read and write
2D7EF816000
heap
page read and write
B20000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFE70000
trusted library allocation
page read and write
7FF7BFE60000
trusted library allocation
page read and write
1B020000
heap
page read and write
37FF000
stack
page read and write
3222000
heap
page read and write
25D0000
heap
page execute and read and write
7FF7C0210000
trusted library allocation
page read and write
8BC863C000
stack
page read and write
25B01208000
heap
page read and write
2D781828000
trusted library allocation
page read and write
7FF7BFFD0000
trusted library allocation
page read and write
E8C807F000
stack
page read and write
7FF7BFF80000
trusted library allocation
page read and write
16099CD3000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C0230000
trusted library allocation
page read and write
7FF7BFE96000
trusted library allocation
page execute and read and write
9E7000
heap
page read and write
25E1000
trusted library allocation
page read and write
7FF7BFFA8000
trusted library allocation
page read and write
7FF7BFE66000
trusted library allocation
page read and write
25B01208000
heap
page read and write
224C1668000
heap
page read and write
7FF7BFDA3000
trusted library allocation
page execute and read and write
1D34C000
stack
page read and write
7FF7C0070000
trusted library allocation
page read and write
224C5013000
trusted library allocation
page read and write
224C1745000
heap
page read and write
2E9C000
trusted library allocation
page read and write
7FF7BFE86000
trusted library allocation
page execute and read and write
2BCF000
stack
page read and write
8BC84BE000
stack
page read and write
7FF7C0119000
trusted library allocation
page read and write
7FF7BFFA2000
trusted library allocation
page read and write
1AFAF000
stack
page read and write
160B10B0000
heap
page read and write
7FF7C00C0000
trusted library allocation
page read and write
7FF624DA0000
unkown
page readonly
12BE1000
trusted library allocation
page read and write
7FF7BFFE0000
trusted library allocation
page read and write
73633E000
stack
page read and write
6B03AFD000
stack
page read and write
25B01208000
heap
page read and write
7FF62587B000
unkown
page execute read
DAE000
heap
page read and write
292CF310000
trusted library allocation
page read and write
1B75E000
stack
page read and write
25B02AB0000
heap
page read and write
160B11C0000
heap
page read and write
7FF627EB7000
unkown
page readonly
25B01229000
heap
page read and write
105D000
heap
page read and write
9A0000
heap
page read and write
7FF7BFDBD000
trusted library allocation
page execute and read and write
16098905000
heap
page read and write
7FF7BFFF0000
trusted library allocation
page read and write
B1F000
stack
page read and write
2DC8000
unkown
page readonly
7FF7C0010000
trusted library allocation
page read and write
2D7EEED0000
trusted library allocation
page read and write
224C3180000
heap
page execute and read and write
224D34E8000
trusted library allocation
page read and write
7FF7C01B0000
trusted library allocation
page read and write
7FF7C00B0000
trusted library allocation
page read and write
7FF7C0010000
trusted library allocation
page read and write
8BC81FD000
stack
page read and write
7FF7BFDCD000
trusted library allocation
page execute and read and write
7FF7C01A0000
trusted library allocation
page read and write
16099515000
trusted library allocation
page read and write
7FF7C00B0000
trusted library allocation
page read and write
160B0F57000
heap
page read and write
224DB906000
heap
page read and write
1313000
trusted library allocation
page read and write
25BF000
stack
page read and write
292E104A000
trusted library allocation
page read and write
1BD38000
heap
page read and write
7FF7BFE70000
trusted library allocation
page execute and read and write
7FF7C010C000
trusted library allocation
page read and write
292D1C51000
trusted library allocation
page read and write
7FF7C0128000
trusted library allocation
page read and write
292D1AD0000
trusted library allocation
page read and write
7FF7BFE76000
trusted library allocation
page execute and read and write
2D7EF790000
heap
page read and write
31F0000
heap
page read and write
7FF7C0100000
trusted library allocation
page read and write
16099682000
trusted library allocation
page read and write
160B0E95000
heap
page read and write
292CF1AE000
heap
page read and write
1609898A000
trusted library allocation
page read and write
16099C17000
trusted library allocation
page read and write
292D25C4000
trusted library allocation
page read and write
2D7EF8D5000
heap
page read and write
FFA4C4C000
stack
page read and write
1245000
heap
page read and write
2D78133A000
trusted library allocation
page read and write
2D7EEEA0000
trusted library allocation
page read and write
2D7902E8000
trusted library allocation
page read and write
1E3DE000
stack
page read and write
25B01208000
heap
page read and write
7FF7C01CC000
trusted library allocation
page read and write
292CF16E000
heap
page read and write
224DB943000
heap
page read and write
224D3221000
trusted library allocation
page read and write
7FF7C00C0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C011C000
trusted library allocation
page read and write
1C760000
heap
page read and write
25B01208000
heap
page read and write
7FF624DA0000
unkown
page readonly
2E40000
trusted library allocation
page read and write
7FF7C0150000
trusted library allocation
page read and write
2D78022A000
trusted library allocation
page read and write
25B01174000
heap
page read and write
1E0DE000
stack
page read and write
7FF7C0118000
trusted library allocation
page read and write
7FF7C01D0000
trusted library allocation
page read and write
7FF7BFD94000
trusted library allocation
page read and write
8BC8179000
stack
page read and write
7FF7BFDA0000
trusted library allocation
page read and write
7FF7BFDCD000
trusted library allocation
page execute and read and write
292D0C30000
heap
page read and write
7360F9000
stack
page read and write
160B0F40000
heap
page read and write
E8C77EE000
stack
page read and write
1B34D000
stack
page read and write
7FF7BFF51000
trusted library allocation
page read and write
224C30A0000
trusted library allocation
page read and write
224C31C0000
heap
page execute and read and write
7FF7C00D0000
trusted library allocation
page read and write
7FF7C0020000
trusted library allocation
page read and write
1BD30000
heap
page read and write
224DB916000
heap
page read and write
7FF7BFDE4000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D780D75000
trusted library allocation
page read and write
1B710000
heap
page read and write
7FF7BFE80000
trusted library allocation
page read and write
7FF7BFDD4000
trusted library allocation
page read and write
7FF7BFDB3000
trusted library allocation
page execute and read and write
35F0000
heap
page read and write
224DB9C9000
heap
page read and write
2D780F73000
trusted library allocation
page read and write
7FF7BFFD0000
trusted library allocation
page read and write
7FF7C0022000
trusted library allocation
page read and write
160B0F4F000
heap
page read and write
7FF7BFF60000
trusted library allocation
page execute and read and write
7FF7C0122000
trusted library allocation
page read and write
2D7ED470000
heap
page read and write
25B01208000
heap
page read and write
224D34E6000
trusted library allocation
page read and write
1609A177000
trusted library allocation
page read and write
34E0000
trusted library allocation
page read and write
73718D000
stack
page read and write
2EE8000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFF90000
trusted library allocation
page execute and read and write
224DB6F7000
heap
page read and write
FFA4CCC000
stack
page read and write
292E0D81000
trusted library allocation
page read and write
735DFE000
stack
page read and write
7FF7C00D3000
trusted library allocation
page read and write
FFA3C7D000
stack
page read and write
292D206C000
trusted library allocation
page read and write
16098DDE000
trusted library allocation
page read and write
9D0000
heap
page read and write
7FF7BFFC0000
trusted library allocation
page read and write
160A8D0D000
trusted library allocation
page read and write
25B0120B000
heap
page read and write
16096CC2000
heap
page read and write
8BC80FF000
stack
page read and write
2CB0000
heap
page read and write
7FF7BFDE0000
trusted library allocation
page read and write
292E90A0000
heap
page read and write
2E0B000
trusted library allocation
page read and write
31CE000
heap
page read and write
2D7810BE000
trusted library allocation
page read and write
25B01208000
heap
page read and write
900000
unkown
page readonly
224D3211000
trusted library allocation
page read and write
292CF150000
heap
page read and write
2392000
unkown
page readonly
7FF7BFE0C000
trusted library allocation
page execute and read and write
1609A736000
trusted library allocation
page read and write
1BA7E000
stack
page read and write
160B1198000
heap
page read and write
D95000
heap
page read and write
25B01208000
heap
page read and write
7FF7C0040000
trusted library allocation
page read and write
160B0EEC000
heap
page read and write
25B0121F000
heap
page read and write
224C44F8000
trusted library allocation
page read and write
160B11E6000
heap
page read and write
292E0DD1000
trusted library allocation
page read and write
11BE000
stack
page read and write
25B01120000
trusted library allocation
page read and write
7FF7C00F4000
trusted library allocation
page read and write
16096D36000
heap
page read and write
7FF7BFF70000
trusted library allocation
page execute and read and write
7FF7C0010000
trusted library allocation
page read and write
7FF7C01F0000
trusted library allocation
page read and write
7DF435580000
trusted library allocation
page execute and read and write
7FF7BFE80000
trusted library allocation
page execute and read and write
6B03BFF000
stack
page read and write
7FF7C01E0000
trusted library allocation
page read and write
8BC8339000
stack
page read and write
224DB912000
heap
page read and write
25B01208000
heap
page read and write
25B01208000
heap
page read and write
7FF7C0110000
trusted library allocation
page read and write
224C3F63000
trusted library allocation
page read and write
2EE6000
trusted library allocation
page read and write
224C41F6000
trusted library allocation
page read and write
25B0120B000
heap
page read and write
2D7EF540000
heap
page execute and read and write
7FF7BFFF0000
trusted library allocation
page read and write
2D781E01000
trusted library allocation
page read and write
D2D4B4D000
stack
page read and write
1ADF0000
trusted library allocation
page read and write
224C4222000
trusted library allocation
page read and write
7FF7BFDAD000
trusted library allocation
page execute and read and write
FA0000
heap
page read and write
7FF7C0104000
trusted library allocation
page read and write
224C18A0000
heap
page readonly
16096EC0000
trusted library section
page read and write
25B01208000
heap
page read and write
7FF7C00D0000
trusted library allocation
page read and write
7FF7BFF88000
trusted library allocation
page read and write
7FF7BFFE0000
trusted library allocation
page read and write
7FF7BFDD4000
trusted library allocation
page read and write
2D790001000
trusted library allocation
page read and write
2D7EF560000
trusted library allocation
page read and write
1CC4A000
stack
page read and write
FFA3BFB000
stack
page read and write
25B0121C000
heap
page read and write
7FF7C00CF000
trusted library allocation
page read and write
7FF7BFF98000
trusted library allocation
page read and write
2D781DDC000
trusted library allocation
page read and write
2D7902F7000
trusted library allocation
page read and write
7FF7BFDC4000
trusted library allocation
page read and write
25B01208000
heap
page read and write
224C42AD000
trusted library allocation
page read and write
292E90C2000
heap
page read and write
FFA3FFC000
stack
page read and write
7DF4F7E40000
trusted library allocation
page execute and read and write
7FF7C0080000
trusted library allocation
page read and write
541000
stack
page read and write
224C15E0000
heap
page read and write
160B0ED3000
heap
page read and write
1240000
heap
page read and write
D60000
trusted library allocation
page read and write
292E1051000
trusted library allocation
page read and write
7FF7C0090000
trusted library allocation
page read and write
160996F2000
trusted library allocation
page read and write
7FF7C0000000
trusted library allocation
page read and write
160B10AC000
heap
page read and write
EA0000
heap
page read and write
16096D97000
heap
page read and write
5110000
heap
page execute and read and write
224C4402000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C00A0000
trusted library allocation
page read and write
1DDE0000
heap
page read and write
7FF7BFEE0000
trusted library allocation
page execute and read and write
7FF7BFDCD000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
7FF7C00A0000
trusted library allocation
page read and write
E8C7EFA000
stack
page read and write
7FF7C00A0000
trusted library allocation
page read and write
7FF7BFFA4000
trusted library allocation
page read and write
25B01208000
heap
page read and write
25B0121C000
heap
page read and write
7FF7BFF62000
trusted library allocation
page read and write
7FF7BFE50000
trusted library allocation
page execute and read and write
7FF7BFEE0000
trusted library allocation
page execute and read and write
8BC928E000
stack
page read and write
16098B39000
trusted library allocation
page read and write
16099BEA000
trusted library allocation
page read and write
3114000
stack
page read and write
2D7EEE90000
trusted library section
page read and write
7FF626090000
unkown
page execute read
D70000
heap
page read and write
1DDDE000
stack
page read and write
2D7811D8000
trusted library allocation
page read and write
103E000
stack
page read and write
2D7EF5AD000
heap
page read and write
292E0D61000
trusted library allocation
page read and write
35F5000
heap
page read and write
224C16A1000
heap
page read and write
7FF7BFF70000
trusted library allocation
page execute and read and write
D2D4E7E000
stack
page read and write
1B85E000
stack
page read and write
25B01208000
heap
page read and write
1021000
heap
page read and write
7FF627490000
unkown
page execute read
292CF250000
heap
page read and write
25B01208000
heap
page read and write
7FF7BFF92000
trusted library allocation
page read and write
292E9467000
heap
page read and write
7FF7C0200000
trusted library allocation
page read and write
FFA370F000
stack
page read and write
1BB7E000
stack
page read and write
224C16BF000
heap
page read and write
E8C8BCE000
stack
page read and write
2D7ED594000
heap
page read and write
2D7EF877000
heap
page read and write
7FF7C0000000
trusted library allocation
page read and write
292D0BE0000
heap
page execute and read and write
2D7ED670000
heap
page read and write
6B037FF000
stack
page read and write
224DB8C0000
heap
page read and write
7FF7BFFD0000
trusted library allocation
page read and write
7FF7BFF5A000
trusted library allocation
page read and write
25B01208000
heap
page read and write
E8C7D78000
stack
page read and write
224DBAE0000
trusted library allocation
page read and write
2D78115D000
trusted library allocation
page read and write
2D7EF79C000
heap
page read and write
224C3419000
trusted library allocation
page read and write
1DDE8000
heap
page read and write
E8C8D4C000
stack
page read and write
224C1660000
heap
page read and write
224C496F000
trusted library allocation
page read and write
292CF1DA000
heap
page read and write
735CF2000
stack
page read and write
160B0F44000
heap
page read and write
7FF7C0110000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D7EF590000
heap
page read and write
EA5000
heap
page read and write
224DBA71000
heap
page read and write
16096D34000
heap
page read and write
BC0000
unkown
page readonly
25B01208000
heap
page read and write
292D0D50000
heap
page read and write
7FF7C01D0000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
7366BB000
stack
page read and write
224C1650000
trusted library section
page read and write
25B0120B000
heap
page read and write
E37000
heap
page read and write
25B01208000
heap
page read and write
2D7EF798000
heap
page read and write
25B01208000
heap
page read and write
7FF7C01C0000
trusted library allocation
page execute and read and write
224DB1F2000
heap
page read and write
DAB000
heap
page read and write
16096EA0000
heap
page read and write
7FF7C0230000
trusted library allocation
page read and write
95A000
heap
page read and write
224D34D9000
trusted library allocation
page read and write
292CF249000
heap
page read and write
7FF7C01CE000
trusted library allocation
page read and write
F60000
heap
page read and write
7FF7BFDC3000
trusted library allocation
page execute and read and write
2D790021000
trusted library allocation
page read and write
7FF7BFDF0000
trusted library allocation
page read and write
7FF7BFF7A000
trusted library allocation
page read and write
160B1360000
heap
page read and write
6B03BF8000
stack
page read and write
737209000
stack
page read and write
7FF7BFE5C000
trusted library allocation
page execute and read and write
7FF7C0200000
trusted library allocation
page read and write
292E942E000
heap
page read and write
988000
heap
page read and write
2D7ED590000
heap
page read and write
1C6CE000
stack
page read and write
224C18C5000
heap
page read and write
7FF7BFF90000
trusted library allocation
page execute and read and write
8BC928C000
stack
page read and write
347E000
stack
page read and write
292CF340000
trusted library allocation
page read and write
2D7ED5D2000
heap
page read and write
6B03CFF000
stack
page read and write
8BC853E000
stack
page read and write
25B01208000
heap
page read and write
FFA3A7E000
stack
page read and write
25B01208000
heap
page read and write
7FF7BFFF0000
trusted library allocation
page read and write
1609A711000
trusted library allocation
page read and write
25B0120B000
heap
page read and write
7FF7BFDCD000
trusted library allocation
page execute and read and write
7FF7C0050000
trusted library allocation
page read and write
7FF7BFF80000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
7FF7C0040000
trusted library allocation
page read and write
FFA407E000
stack
page read and write
2E51000
trusted library allocation
page read and write
FFA378E000
stack
page read and write
224C4575000
trusted library allocation
page read and write
BCE000
unkown
page readonly
25B01208000
heap
page read and write
25B011C5000
heap
page read and write
2D780C09000
trusted library allocation
page read and write
10B0000
heap
page read and write
2D7EF7AC000
heap
page read and write
7FF7C00F9000
trusted library allocation
page read and write
224DB8E4000
heap
page read and write
CEF000
stack
page read and write
7FF7C00B0000
trusted library allocation
page read and write
292CF300000
heap
page readonly
1C71F000
stack
page read and write
7FF7C00F3000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C0030000
trusted library allocation
page read and write
3150000
heap
page read and write
292D26AB000
trusted library allocation
page read and write
16099A30000
trusted library allocation
page read and write
736438000
stack
page read and write
7FF7C0000000
trusted library allocation
page read and write
FFA40FB000
stack
page read and write
2D7ED650000
heap
page read and write
292E9230000
trusted library allocation
page read and write
2C3E000
stack
page read and write
36FE000
stack
page read and write
7FF7C008E000
trusted library allocation
page read and write
7FF7C0120000
trusted library allocation
page read and write
16099AE8000
trusted library allocation
page read and write
292E9240000
heap
page read and write
7FF7C0128000
trusted library allocation
page read and write
1609A6EC000
trusted library allocation
page read and write
2E5F000
trusted library allocation
page read and write
7FF7BFE1C000
trusted library allocation
page execute and read and write
292E1059000
trusted library allocation
page read and write
292D1F76000
trusted library allocation
page read and write
7FF7BFDC0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C0120000
trusted library allocation
page read and write
292E9428000
heap
page read and write
7FF7C012C000
trusted library allocation
page read and write
25B01208000
heap
page read and write
D79000
heap
page read and write
7FF7BFDC2000
trusted library allocation
page read and write
7FF7BFE7C000
trusted library allocation
page execute and read and write
7FF7BFDDB000
trusted library allocation
page execute and read and write
8BC8278000
stack
page read and write
224C3FA7000
trusted library allocation
page read and write
25B01208000
heap
page read and write
160B120D000
heap
page read and write
25B01208000
heap
page read and write
2D780F9C000
trusted library allocation
page read and write
7FF7C0108000
trusted library allocation
page read and write
2D7ED6E0000
heap
page read and write
224C4FEE000
trusted library allocation
page read and write
2D790031000
trusted library allocation
page read and write
1BFBE000
stack
page read and write
E8C7DF7000
stack
page read and write
7FF7BFDC2000
trusted library allocation
page read and write
7FF7C0130000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D781E26000
trusted library allocation
page read and write
D40000
trusted library allocation
page read and write
7FF7C0150000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFF60000
trusted library allocation
page execute and read and write
2D7EF6B0000
heap
page read and write
7FF7BFFD0000
trusted library allocation
page read and write
292D17B3000
trusted library allocation
page read and write
1C7C3000
heap
page read and write
7FF7BFFB0000
trusted library allocation
page read and write
20844150000
heap
page read and write
7FF7BFF60000
trusted library allocation
page read and write
FD1000
heap
page read and write
292CF380000
trusted library allocation
page read and write
7FF7BFF61000
trusted library allocation
page read and write
125E3000
trusted library allocation
page read and write
7FF7C0130000
trusted library allocation
page read and write
160B1208000
heap
page read and write
7FF7C00C0000
trusted library allocation
page read and write
25B0120B000
heap
page read and write
E8C7CFD000
stack
page read and write
25B01208000
heap
page read and write
7FF7BFFC0000
trusted library allocation
page read and write
7FF627490000
unkown
page execute read
292E9570000
heap
page read and write
7FF7BFE60000
trusted library allocation
page read and write
7FF7BFDA2000
trusted library allocation
page read and write
1B12E000
stack
page read and write
5A0000
heap
page read and write
7FF62608E000
unkown
page read and write
224DB9D6000
heap
page read and write
7FF7BFF70000
trusted library allocation
page read and write
E8C80FB000
stack
page read and write
73730E000
stack
page read and write
2D7813C1000
trusted library allocation
page read and write
160B0F4D000
heap
page read and write
160B1150000
heap
page read and write
1B5BE000
stack
page read and write
25B01208000
heap
page read and write
25B01208000
heap
page read and write
2E7C000
trusted library allocation
page read and write
25B01170000
heap
page read and write
1C7C0000
heap
page read and write
16096ED0000
trusted library section
page read and write
224C15F0000
heap
page read and write
7FF7BFD93000
trusted library allocation
page execute and read and write
7FF7BFF6A000
trusted library allocation
page read and write
7FF7C00E3000
trusted library allocation
page read and write
1C2BD000
stack
page read and write
25B01208000
heap
page read and write
1D048000
stack
page read and write
160B0916000
heap
page read and write
7FF7BFDB0000
trusted library allocation
page read and write
1300000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D7EF8FE000
heap
page read and write
7FF7BFDD0000
trusted library allocation
page read and write
7FF7BFDE0000
trusted library allocation
page read and write
224C1830000
heap
page read and write
1D44E000
stack
page read and write
2EFC000
trusted library allocation
page read and write
2D7EF7A0000
heap
page read and write
7FF7BFDB0000
trusted library allocation
page read and write
12BE8000
trusted library allocation
page read and write
BE5000
heap
page read and write
25B01208000
heap
page read and write
224C4B3D000
trusted library allocation
page read and write
1D24E000
stack
page read and write
7FF7BFDD0000
trusted library allocation
page read and write
292E90E8000
heap
page read and write
920000
heap
page read and write
16099916000
trusted library allocation
page read and write
7FF7C0090000
trusted library allocation
page read and write
292CF290000
heap
page read and write
7FF7BFDEC000
trusted library allocation
page execute and read and write
7FF7C0050000
trusted library allocation
page read and write
25B01208000
heap
page read and write
292E104F000
trusted library allocation
page read and write
224C418D000
trusted library allocation
page read and write
25B011C6000
heap
page read and write
25B01208000
heap
page read and write
7FF7C0030000
trusted library allocation
page read and write
25B0122D000
heap
page read and write
FFA4B4D000
stack
page read and write
2E6D000
trusted library allocation
page read and write
7FF7C00E0000
trusted library allocation
page read and write
292CF158000
heap
page read and write
16096CB0000
heap
page read and write
7FF7BFDCB000
trusted library allocation
page read and write
7DF435590000
trusted library allocation
page execute and read and write
509F000
stack
page read and write
1C7CD000
heap
page read and write
3590000
heap
page read and write
7FF7BFE6C000
trusted library allocation
page execute and read and write
7FF7BFDD0000
trusted library allocation
page read and write
292D264D000
trusted library allocation
page read and write
224D34E0000
trusted library allocation
page read and write
292E9139000
heap
page read and write
7FF7C00F0000
trusted library allocation
page read and write
2F04000
trusted library allocation
page read and write
224D34F8000
trusted library allocation
page read and write
73627D000
stack
page read and write
7FF7C0060000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFFB0000
trusted library allocation
page read and write
7FF624E41000
unkown
page execute read
224C500E000
trusted library allocation
page read and write
1E2DB000
stack
page read and write
2D7ED5D8000
heap
page read and write
16096F20000
trusted library allocation
page read and write
7FF7BFEA6000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
16096C70000
heap
page read and write
7FF7BFF70000
trusted library allocation
page execute and read and write
3540000
heap
page execute and read and write
7FF62608E000
unkown
page write copy
7FF7C01B0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
16096F00000
trusted library allocation
page read and write
7FF7BFF50000
trusted library allocation
page read and write
160A8BF9000
trusted library allocation
page read and write
7FF7BFEA6000
trusted library allocation
page execute and read and write
1160000
heap
page read and write
1B713000
heap
page read and write
7FF7C01F0000
trusted library allocation
page read and write
1C1BD000
stack
page read and write
E8C8D4E000
stack
page read and write
224DB640000
heap
page read and write
F66000
heap
page read and write
292E9260000
heap
page read and write
7FF7BFE56000
trusted library allocation
page read and write
7FF624DA1000
unkown
page execute read
7FF7C01D0000
trusted library allocation
page read and write
7FF7C01A0000
trusted library allocation
page read and write
7FF7BFDC4000
trusted library allocation
page read and write
1C7CA000
heap
page read and write
224C3DF6000
trusted library allocation
page read and write
292D1D33000
trusted library allocation
page read and write
25B01217000
heap
page read and write
7FF7BFDD0000
trusted library allocation
page read and write
224C4266000
trusted library allocation
page read and write
25B01208000
heap
page read and write
292CF390000
heap
page execute and read and write
292CF3B0000
heap
page read and write
25B010B0000
heap
page read and write
25B011C6000
heap
page read and write
224DBB70000
heap
page read and write
1BC80000
heap
page read and write
8BC82BF000
stack
page read and write
7362F9000
stack
page read and write
7FF7BFE90000
trusted library allocation
page execute and read and write
25F1000
trusted library allocation
page read and write
7FF7BFEB0000
trusted library allocation
page execute and read and write
7FF7BFE0C000
trusted library allocation
page execute and read and write
224C3186000
heap
page execute and read and write
F82000
heap
page read and write
292D0BE6000
heap
page execute and read and write
1BCA8000
heap
page read and write
224DB90E000
heap
page read and write
E8C77AE000
stack
page read and write
292E9457000
heap
page read and write
292D0F88000
trusted library allocation
page read and write
7FF7BFFA0000
trusted library allocation
page execute and read and write
1609A19E000
trusted library allocation
page read and write
7FF7BFDD4000
trusted library allocation
page read and write
292D0DE3000
trusted library allocation
page read and write
224D3260000
trusted library allocation
page read and write
292E9145000
heap
page read and write
FFA37CE000
stack
page read and write
7DF4F7E50000
trusted library allocation
page execute and read and write
1D6FC000
stack
page read and write
2D7EEF60000
trusted library allocation
page read and write
7FF7BFE70000
trusted library allocation
page read and write
1DCDD000
stack
page read and write
2D7804CE000
trusted library allocation
page read and write
7FF7C0070000
trusted library allocation
page read and write
7FF7BFDE2000
trusted library allocation
page read and write
2D7EEF20000
trusted library allocation
page read and write
224C4ADE000
trusted library allocation
page read and write
7FF7C0070000
trusted library allocation
page read and write
7FF7BFDA4000
trusted library allocation
page read and write
25B01208000
heap
page read and write
1CF4A000
stack
page read and write
160A8911000
trusted library allocation
page read and write
292E9210000
heap
page execute and read and write
7FF7C0140000
trusted library allocation
page read and write
292E9198000
heap
page read and write
7FF7C0216000
trusted library allocation
page read and write
224C3070000
trusted library allocation
page read and write
2D7EF686000
heap
page read and write
2D790307000
trusted library allocation
page read and write
7FF7BFDC0000
trusted library allocation
page read and write
8BC910E000
stack
page read and write
224DB73D000
heap
page read and write
224C18C0000
heap
page read and write
B60000
heap
page read and write
25B01208000
heap
page read and write
327A000
heap
page read and write
7FF7BFEB6000
trusted library allocation
page execute and read and write
7FF7BFDD2000
trusted library allocation
page read and write
7FF7C0020000
trusted library allocation
page read and write
224DBA50000
heap
page read and write
16096CB8000
heap
page read and write
16098954000
trusted library allocation
page read and write
1060000
heap
page read and write
16098900000
heap
page read and write
2C60000
heap
page execute and read and write
735D7E000
stack
page read and write
3480000
heap
page read and write
6B03DFF000
stack
page read and write
F89000
heap
page read and write
2D78194F000
trusted library allocation
page read and write
7FF7BFDB2000
trusted library allocation
page read and write
160987B0000
heap
page execute and read and write
7FF7BFDE0000
trusted library allocation
page read and write
7FF7C0213000
trusted library allocation
page read and write
25B01208000
heap
page read and write
16096C90000
heap
page read and write
2D7EF92B000
heap
page read and write
160B10C4000
heap
page read and write
7FF7BFFC0000
trusted library allocation
page read and write
25EF000
trusted library allocation
page read and write
160A897B000
trusted library allocation
page read and write
103D000
heap
page read and write
E8C7C79000
stack
page read and write
2D7EF5F0000
heap
page read and write
25B01208000
heap
page read and write
7FF7C0090000
trusted library allocation
page read and write
224C4A7B000
trusted library allocation
page read and write
7FF7C0119000
trusted library allocation
page read and write
2D7ED596000
heap
page read and write
208444A0000
heap
page read and write
2D7EEEC5000
heap
page read and write
292CF1D5000
heap
page read and write
25B01208000
heap
page read and write
2D781867000
trusted library allocation
page read and write
160B0ED1000
heap
page read and write
2D780A52000
trusted library allocation
page read and write
7FF7C01E0000
trusted library allocation
page execute and read and write
7FF7C00AC000
trusted library allocation
page read and write
224C4313000
trusted library allocation
page read and write
160A8BFB000
trusted library allocation
page read and write
31BC000
heap
page read and write
25B01208000
heap
page read and write
20844050000
heap
page read and write
2D7EF918000
heap
page read and write
7FF7BFDA0000
trusted library allocation
page read and write
292D1F3D000
trusted library allocation
page read and write
7FF7BFFE0000
trusted library allocation
page read and write
73617E000
stack
page read and write
224DBA32000
heap
page read and write
25B01208000
heap
page read and write
73708F000
stack
page read and write
2D7EEEE0000
heap
page readonly
900000
trusted library allocation
page read and write
160A8BF4000
trusted library allocation
page read and write
34C0000
trusted library allocation
page read and write
160B0E56000
heap
page execute and read and write
25B01208000
heap
page read and write
25B01208000
heap
page read and write
D2D4F7F000
stack
page read and write
1140000
heap
page read and write
292D20E9000
trusted library allocation
page read and write
292CF192000
heap
page read and write
224C16EB000
heap
page read and write
7FF7BFFA4000
trusted library allocation
page read and write
2D7EEF80000
heap
page read and write
16096C60000
heap
page read and write
7FF7BFE70000
trusted library allocation
page read and write
7FF7C00E0000
trusted library allocation
page read and write
292D1CFF000
trusted library allocation
page read and write
2E71000
trusted library allocation
page read and write
224C1875000
heap
page read and write
15173000
trusted library allocation
page read and write
7FF7C00F0000
trusted library allocation
page read and write
E8C7AFE000
stack
page read and write
292D1D97000
trusted library allocation
page read and write
8BC85BF000
stack
page read and write
2D781782000
trusted library allocation
page read and write
224D31F1000
trusted library allocation
page read and write
FFA3F7E000
stack
page read and write
2D7EF613000
heap
page read and write
CF1000
stack
page read and write
7FF624E3C000
unkown
page readonly
948000
heap
page read and write
2D7902EF000
trusted library allocation
page read and write
25B0121F000
heap
page read and write
25B01208000
heap
page read and write
292D1D6C000
trusted library allocation
page read and write
2D78188E000
trusted library allocation
page read and write
224C4A55000
trusted library allocation
page read and write
2D7EEF70000
heap
page read and write
160B106D000
heap
page read and write
7FF7C0020000
trusted library allocation
page read and write
5160000
heap
page read and write
16096CED000
heap
page read and write
7FF7C0220000
trusted library allocation
page read and write
7FF7BFE1C000
trusted library allocation
page execute and read and write
7FF7C0020000
trusted library allocation
page read and write
25B01208000
heap
page read and write
160A8C13000
trusted library allocation
page read and write
25B01208000
heap
page read and write
292E9374000
heap
page read and write
292E90E2000
heap
page read and write
16098911000
trusted library allocation
page read and write
7FF7C01E0000
trusted library allocation
page execute and read and write
73653E000
stack
page read and write
16096D0D000
heap
page read and write
7FF627E90000
unkown
page execute read
160B10BC000
heap
page read and write
7FF7C0110000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFF52000
trusted library allocation
page read and write
FFA3CF9000
stack
page read and write
25B0120B000
heap
page read and write
2D7ED59C000
heap
page read and write
D00000
heap
page read and write
1B870000
heap
page execute and read and write
25B01229000
heap
page read and write
160B1060000
heap
page read and write
7FF7C01F0000
trusted library allocation
page read and write
12E0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2E75000
trusted library allocation
page read and write
292D0D61000
trusted library allocation
page read and write
224C4193000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFF30000
trusted library allocation
page read and write
208441F8000
heap
page read and write
101F000
heap
page read and write
8BC9187000
stack
page read and write
2D7EF90C000
heap
page read and write
16096F10000
heap
page readonly
25B0120B000
heap
page read and write
1B600000
heap
page execute and read and write
7FF7BFDD0000
trusted library allocation
page read and write
1BCC8000
heap
page read and write
31E3000
heap
page read and write
292CF2D0000
trusted library allocation
page read and write
292D0D55000
heap
page read and write
16096F70000
heap
page read and write
7FF7BFDC0000
trusted library allocation
page read and write
25EC000
trusted library allocation
page read and write
7FF7BFDFC000
trusted library allocation
page execute and read and write
7FF7BFEC0000
trusted library allocation
page execute and read and write
1609A25F000
trusted library allocation
page read and write
3500000
heap
page read and write
292E936D000
heap
page read and write
7FF7BFDB0000
trusted library allocation
page read and write
2D780BEB000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D7ED6B0000
heap
page read and write
160A8920000
trusted library allocation
page read and write
7FF7BFF62000
trusted library allocation
page read and write
224C42DD000
trusted library allocation
page read and write
7FF7C0220000
trusted library allocation
page read and write
FFA3683000
stack
page read and write
224C18B0000
trusted library allocation
page read and write
16098870000
trusted library allocation
page read and write
2D7ED5D4000
heap
page read and write
25B0121C000
heap
page read and write
12DC1000
trusted library allocation
page read and write
7FF7BFF50000
trusted library allocation
page read and write
7FF7BFDBD000
trusted library allocation
page execute and read and write
1B32E000
stack
page read and write
12A0000
heap
page read and write
25B01208000
heap
page read and write
E8C7E79000
stack
page read and write
7FF7BFFA8000
trusted library allocation
page read and write
7FF461290000
trusted library allocation
page execute and read and write
8BC7F7E000
stack
page read and write
7FF7BFEE0000
trusted library allocation
page execute and read and write
224C31A0000
heap
page execute and read and write
2D781211000
trusted library allocation
page read and write
25B01208000
heap
page read and write
1B97E000
stack
page read and write
5C0000
heap
page read and write
1195000
heap
page read and write
7FF7BFDD3000
trusted library allocation
page execute and read and write
2D781307000
trusted library allocation
page read and write
8BC807A000
stack
page read and write
16099C95000
trusted library allocation
page read and write
25B01208000
heap
page read and write
F6C000
heap
page read and write
7FF7BFDAD000
trusted library allocation
page execute and read and write
7FF7BFE66000
trusted library allocation
page read and write
2D79006F000
trusted library allocation
page read and write
292CF174000
heap
page read and write
7FF7BFE50000
trusted library allocation
page read and write
292E9340000
heap
page read and write
7FF626A90000
unkown
page execute read
7FF7BFDA2000
trusted library allocation
page read and write
7FF7BFDDD000
trusted library allocation
page execute and read and write
10B5000
heap
page read and write
FFA3E78000
stack
page read and write
160B10C0000
heap
page read and write
25B01208000
heap
page read and write
E8C8ACE000
stack
page read and write
7FF7C00D0000
trusted library allocation
page read and write
7FF7C0000000
trusted library allocation
page read and write
E8C8B4C000
stack
page read and write
2D7EF580000
heap
page execute and read and write
25B01208000
heap
page read and write
1CC50000
heap
page read and write
FCB000
heap
page read and write
224C16E7000
heap
page read and write
25B01208000
heap
page read and write
7FF7C00B0000
trusted library allocation
page read and write
25B01120000
trusted library allocation
page read and write
160A8931000
trusted library allocation
page read and write
7FF7C00C0000
trusted library allocation
page read and write
16099942000
trusted library allocation
page read and write
25B01229000
heap
page read and write
6B039FA000
stack
page read and write
25B0120B000
heap
page read and write
5E0000
heap
page read and write
FFA3B7E000
stack
page read and write
224C42E3000
trusted library allocation
page read and write
1395000
heap
page read and write
224D34DE000
trusted library allocation
page read and write
95C000
heap
page read and write
2D7EF7A4000
heap
page read and write
160B11D3000
heap
page read and write
7FF7C01B0000
trusted library allocation
page read and write
6B036F7000
stack
page read and write
7FF627EB7000
unkown
page readonly
1609A731000
trusted library allocation
page read and write
8BC7E72000
stack
page read and write
FFA3AF9000
stack
page read and write
7FF7C0040000
trusted library allocation
page read and write
25B01208000
heap
page read and write
160B10B8000
heap
page read and write
25B0121F000
heap
page read and write
1C0BD000
stack
page read and write
1390000
heap
page read and write
7FF7BFE96000
trusted library allocation
page execute and read and write
7FF7C0112000
trusted library allocation
page read and write
25B01208000
heap
page read and write
25B01208000
heap
page read and write
2D7ED550000
heap
page read and write
25B0120B000
heap
page read and write
7FF7C00D0000
trusted library allocation
page read and write
292E0D91000
trusted library allocation
page read and write
986000
heap
page read and write
224C1860000
trusted library allocation
page read and write
292E9273000
heap
page read and write
224C326A000
trusted library allocation
page read and write
292E9445000
heap
page read and write
7FF7C0140000
trusted library allocation
page read and write
7FF7BFDDD000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
7FF7BFF71000
trusted library allocation
page read and write
7FF7C0114000
trusted library allocation
page read and write
7FF7BFFA2000
trusted library allocation
page read and write
125E1000
trusted library allocation
page read and write
2D7ED5AC000
heap
page read and write
7FF7BFEF0000
trusted library allocation
page execute and read and write
DA0000
heap
page read and write
25B01229000
heap
page read and write
7FF7BFDB4000
trusted library allocation
page read and write
292D2B5D000
trusted library allocation
page read and write
224C45B3000
trusted library allocation
page read and write
25B01208000
heap
page read and write
25B010E0000
heap
page read and write
224DB9EE000
heap
page read and write
224C1890000
trusted library allocation
page read and write
7FF7C01E0000
trusted library allocation
page read and write
224C40E5000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFF84000
trusted library allocation
page read and write
292D1E23000
trusted library allocation
page read and write
7FF627E90000
unkown
page execute read
224DB68E000
heap
page read and write
8BC7FFE000
stack
page read and write
292CF050000
heap
page read and write
292D2127000
trusted library allocation
page read and write
16096CEF000
heap
page read and write
1E1DE000
stack
page read and write
224C16A5000
heap
page read and write
3160000
heap
page read and write
16099CFD000
trusted library allocation
page read and write
1BC75000
stack
page read and write
292CF3B5000
heap
page read and write
292D2B82000
trusted library allocation
page read and write
292D24DE000
trusted library allocation
page read and write
7FF7BFFB0000
trusted library allocation
page execute and read and write
1C45E000
stack
page read and write
1609A092000
trusted library allocation
page read and write
7FF7BFF60000
trusted library allocation
page read and write
7FF7BFDC3000
trusted library allocation
page execute and read and write
7DF4E8540000
trusted library allocation
page execute and read and write
7FF7C0140000
trusted library allocation
page read and write
D98000
heap
page read and write
224DB9C7000
heap
page read and write
224DB6B0000
heap
page read and write
31F2000
heap
page read and write
2D7812A4000
trusted library allocation
page read and write
16098720000
trusted library allocation
page read and write
25B0120B000
heap
page read and write
7FF7BFFE0000
trusted library allocation
page read and write
E8C7F7E000
stack
page read and write
7FF7C0190000
trusted library allocation
page read and write
7FF7C00E0000
trusted library allocation
page read and write
2D780C33000
trusted library allocation
page read and write
292E9487000
heap
page read and write
292CF19C000
heap
page read and write
2F16000
trusted library allocation
page read and write
292D1E53000
trusted library allocation
page read and write
25B011AB000
heap
page read and write
25B01208000
heap
page read and write
7FF7BFDDD000
trusted library allocation
page execute and read and write
7FF7BFEA6000
trusted library allocation
page execute and read and write
25B02C00000
heap
page read and write
7FF7C0200000
trusted library allocation
page read and write
7FF7BFFF0000
trusted library allocation
page read and write
2AC0000
heap
page read and write
7FF7BFDB3000
trusted library allocation
page execute and read and write
1C793000
heap
page read and write
292D25EA000
trusted library allocation
page read and write
7FF7C01D0000
trusted library allocation
page read and write
F92000
unkown
page readonly
7FF7C0060000
trusted library allocation
page read and write
1992000
unkown
page readonly
160A8941000
trusted library allocation
page read and write
7FF7C01F0000
trusted library allocation
page read and write
2E78000
trusted library allocation
page read and write
7363B8000
stack
page read and write
2D7EF140000
heap
page execute and read and write
1C680000
heap
page read and write
160987D0000
heap
page read and write
7FF7BFF94000
trusted library allocation
page read and write
292CF1D7000
heap
page read and write
7FF7BFF80000
trusted library allocation
page execute and read and write
31F6000
heap
page read and write
2D7EF7E6000
heap
page read and write
25B01208000
heap
page read and write
25B0122D000
heap
page read and write
224C169F000
heap
page read and write
31B0000
heap
page read and write
7FF624E39000
unkown
page read and write
FFA3D76000
stack
page read and write
7FF7C009B000
trusted library allocation
page read and write
25B02C05000
heap
page read and write
25B01208000
heap
page read and write
7FF7BFDC0000
trusted library allocation
page read and write
2E2D000
trusted library allocation
page read and write
1B81A000
stack
page read and write
2D78133F000
trusted library allocation
page read and write
FFA3DF9000
stack
page read and write
224DB725000
heap
page read and write
25B01208000
heap
page read and write
1AB6D000
stack
page read and write
25B01208000
heap
page read and write
2D7ED6E5000
heap
page read and write
BE0000
heap
page read and write
16099BB4000
trusted library allocation
page read and write
25B01208000
heap
page read and write
292E1069000
trusted library allocation
page read and write
15178000
trusted library allocation
page read and write
7365BE000
stack
page read and write
7FF7C0010000
trusted library allocation
page read and write
292CF196000
heap
page read and write
7FF7C00A0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
224C3F6C000
trusted library allocation
page read and write
224DB71C000
heap
page read and write
7FF7C0080000
trusted library allocation
page read and write
7DF4E8530000
trusted library allocation
page execute and read and write
6B038FE000
stack
page read and write
7FF7BFE2C000
trusted library allocation
page execute and read and write
2D78007E000
trusted library allocation
page read and write
7FF626A90000
unkown
page execute read
7FF7BFFC0000
trusted library allocation
page read and write
3180000
heap
page read and write
2D7EF7A8000
heap
page read and write
2D781007000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF624E1D000
unkown
page readonly
7FF7C00F0000
trusted library allocation
page read and write
73728D000
stack
page read and write
E8C7723000
stack
page read and write
224DB7D0000
heap
page read and write
25B01208000
heap
page read and write
7FF7BFF71000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7DF4BB910000
trusted library allocation
page execute and read and write
7FF7BFE76000
trusted library allocation
page read and write
25B01208000
heap
page read and write
25B01100000
heap
page read and write
160A8C03000
trusted library allocation
page read and write
15171000
trusted library allocation
page read and write
1B22E000
stack
page read and write
7FF7BFDC0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
2D781122000
trusted library allocation
page read and write
160B0EBC000
heap
page read and write
2D7ED58B000
heap
page read and write
2D7EEEC0000
heap
page read and write
7FF7C0210000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7BFE6C000
trusted library allocation
page execute and read and write
DD7000
heap
page read and write
7FF7C00BD000
trusted library allocation
page read and write
1DFDE000
stack
page read and write
224DBA65000
heap
page read and write
292D2B38000
trusted library allocation
page read and write
224C1850000
trusted library section
page read and write
1C660000
heap
page read and write
7FF7BFDBB000
trusted library allocation
page read and write
224C4FC9000
trusted library allocation
page read and write
7364B9000
stack
page read and write
7FF7BFDC3000
trusted library allocation
page execute and read and write
2D780001000
trusted library allocation
page read and write
929000
heap
page read and write
7FF7BFF80000
trusted library allocation
page execute and read and write
16096EE0000
trusted library allocation
page read and write
7FF7BFF82000
trusted library allocation
page read and write
160999CD000
trusted library allocation
page read and write
7FF7C01C0000
trusted library allocation
page read and write
2D7EF586000
heap
page execute and read and write
1B95E000
stack
page read and write
224DB91A000
heap
page read and write
25B01208000
heap
page read and write
7FF7BFE7C000
trusted library allocation
page execute and read and write
224D3200000
trusted library allocation
page read and write
208441F0000
heap
page read and write
2D781033000
trusted library allocation
page read and write
292CF130000
heap
page read and write
224C43C9000
trusted library allocation
page read and write
2D7902ED000
trusted library allocation
page read and write
7FF7C0130000
trusted library allocation
page read and write
1609968C000
trusted library allocation
page read and write
7FF7BFDA4000
trusted library allocation
page read and write
7FF7C0080000
trusted library allocation
page read and write
224C1610000
heap
page read and write
E8C7B79000
stack
page read and write
2F12000
trusted library allocation
page read and write
73607E000
stack
page read and write
7FF7C0125000
trusted library allocation
page read and write
8BC900F000
stack
page read and write
7FF7C012C000
trusted library allocation
page read and write
8BC908D000
stack
page read and write
8BC8438000
stack
page read and write
7FF7BFE7C000
trusted library allocation
page execute and read and write
224C31E0000
heap
page read and write
292D0C4D000
heap
page read and write
945000
heap
page read and write
7FF7C01C0000
trusted library allocation
page read and write
1B17D000
stack
page read and write
292D2009000
trusted library allocation
page read and write
224DB91E000
heap
page read and write
7FF7C0120000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF7C0200000
trusted library allocation
page read and write
16096CFB000
heap
page read and write
7DF4BB900000
trusted library allocation
page execute and read and write
950000
heap
page read and write
7FF7BFDB0000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7FF626090000
unkown
page execute read
8BC920C000
stack
page read and write
2BEC000
trusted library allocation
page read and write
160B0F80000
heap
page read and write
224C31F1000
trusted library allocation
page read and write
1AFD0000
heap
page execute and read and write
7FF7C0060000
trusted library allocation
page read and write
7FF7C0030000
trusted library allocation
page read and write
E8C7FFE000
stack
page read and write
7361F7000
stack
page read and write
7FF7BFDED000
trusted library allocation
page execute and read and write
292D122D000
trusted library allocation
page read and write
224C3C43000
trusted library allocation
page read and write
2BD0000
heap
page execute and read and write
1B650000
heap
page read and write
16096F75000
heap
page read and write
125E8000
trusted library allocation
page read and write
16098890000
heap
page execute and read and write
8BC83B9000
stack
page read and write
FFA4BC7000
stack
page read and write
7FF624E75000
unkown
page read and write
1C553000
stack
page read and write
16096D39000
heap
page read and write
292CF18E000
heap
page read and write
7FF7C0100000
trusted library allocation
page read and write
292D1CD1000
trusted library allocation
page read and write
1BCF3000
heap
page read and write
7FF7BFF40000
trusted library allocation
page read and write
F90000
unkown
page readonly
16098750000
trusted library allocation
page read and write
16096CF9000
heap
page read and write
292D2B7D000
trusted library allocation
page read and write
2D781E21000
trusted library allocation
page read and write
25B01208000
heap
page read and write
7DF4BB8F0000
trusted library allocation
page execute and read and write
7FF7C01BC000
trusted library allocation
page read and write
224C36BD000
trusted library allocation
page read and write
FFA4ACE000
stack
page read and write
9B0000
heap
page read and write
7FF7BFDDB000
trusted library allocation
page read and write
F90000
unkown
page readonly
2D780FA4000
trusted library allocation
page read and write
590000
heap
page read and write
1C65C000
stack
page read and write
20844130000
heap
page read and write
2D790010000
trusted library allocation
page read and write
7FF7C00F3000
trusted library allocation
page read and write
321A000
heap
page read and write
2D780FA2000
trusted library allocation
page read and write
292D1E87000
trusted library allocation
page read and write
7FF7BFD9D000
trusted library allocation
page execute and read and write
7FF7C0114000
trusted library allocation
page read and write
7FF7BFE76000
trusted library allocation
page read and write
7FF7C0220000
trusted library allocation
page read and write
160B0E60000
heap
page read and write
7FF7BFE40000
trusted library allocation
page read and write
1DB3D000
stack
page read and write
25B0121C000
heap
page read and write
292CF2F0000
trusted library allocation
page read and write
321C000
heap
page read and write
292E90EA000
heap
page read and write
E8C8C47000
stack
page read and write
7FF7C0109000
trusted library allocation
page read and write
160B10B4000
heap
page read and write
7FF7BFFB0000
trusted library allocation
page execute and read and write
224C4497000
trusted library allocation
page read and write
160B0E50000
heap
page execute and read and write
FA2000
heap
page read and write
7FF7BFED0000
trusted library allocation
page execute and read and write
2D7ED562000
heap
page read and write
292D1C4F000
trusted library allocation
page read and write
160B108E000
heap
page read and write
7FF7C012A000
trusted library allocation
page read and write
7FF7C0122000
trusted library allocation
page read and write
73710C000
stack
page read and write
2D7EFA90000
heap
page read and write
2D7ED558000
heap
page read and write
F11000
stack
page read and write
E8C7BFE000
stack
page read and write
7FF7BFE1C000
trusted library allocation
page execute and read and write
7FF7C0050000
trusted library allocation
page read and write
E8C7A7E000
stack
page read and write
7FF7C0210000
trusted library allocation
page read and write
12BE3000
trusted library allocation
page read and write
292E9264000
heap
page read and write
7FF7C0206000
trusted library allocation
page read and write
2D7EF7D2000
heap
page read and write
7FF7BFDDB000
trusted library allocation
page read and write
7FF7BFED0000
trusted library allocation
page execute and read and write
25B01208000
heap
page read and write
7FF7C0130000
trusted library allocation
page read and write
2D7EF5DE000
heap
page read and write
25B01208000
heap
page read and write
160998B0000
trusted library allocation
page read and write
292E93EF000
heap
page read and write
25B011A0000
heap
page read and write
2BE1000
trusted library allocation
page read and write
224C1870000
heap
page read and write
2E7A000
trusted library allocation
page read and write
1190000
heap
page read and write
FFA3EFE000
stack
page read and write
224C16AD000
heap
page read and write
There are 1233 hidden memdumps, click here to show them.