IOC Report
9XHFe6y4Dj.exe

loading gif

Files

File Path
Type
Category
Malicious
9XHFe6y4Dj.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files (x86)\Windows Mail\tqeRXJHxPWPPoiNqjJeEYdv.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files (x86)\Windows Mail\tqeRXJHxPWPPoiNqjJeEYdv.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
malicious
C:\Program Files\Uninstall Information\tqeRXJHxPWPPoiNqjJeEYdv.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files\Windows Defender\Platform\tqeRXJHxPWPPoiNqjJeEYdv.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\9XHFe6y4Dj.exe.log
ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\tmiybkuk\tmiybkuk.cmdline
Unicode text, UTF-8 (with BOM) text, with no line terminators
dropped
malicious
C:\Users\user\Desktop\AKEAUBbV.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\BQsBwRkl.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\FcMrvptI.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\GrAQXWWY.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\GzkiCFwe.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\HobYtWlT.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\HyVANeDN.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\JTIguxNU.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\JVSqkWFI.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\LeSOATlM.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\LmCheCMS.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\MlnyqaSB.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\OXbzuEDs.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\OoZhLKXw.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\PNvPNCKx.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\QZUgHzbG.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\RORqBBDl.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\ScGOdifB.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\TQKWOvbz.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\VNlekvqu.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\XPYNFevp.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\XjppJZgg.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\ZInvrbgn.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\aZffRVgZ.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\bIYNCAnX.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\cmFWEbPY.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\fXkmLoaR.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\ftgCpYKW.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\ioFvQtnJ.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\jrGLbElV.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\koiTwEAQ.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\mcmciRwO.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\oXLUJmZB.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\ohiUtZsx.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\pSWUxCdp.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\pkjlEjqK.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\qhLtZjFE.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\taabLgrD.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\vWmBrFMh.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\vcMKgPvy.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\wQQSSdrw.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\xYZkNoRc.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\yHSRySXa.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\Desktop\zKTiJdVm.log
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
malicious
C:\Windows\System32\SecurityHealthSystray.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Program Files (x86)\Microsoft\Edge\Application\CSCBECAF1EB4DD4ACB9C3DAD38B7F1421.TMP
MSVC .res
dropped
C:\Program Files (x86)\Windows Mail\bd46efcfcb9ccc
ASCII text, with very long lines (312), with no line terminators
dropped
C:\Program Files\Uninstall Information\bd46efcfcb9ccc
ASCII text, with very long lines (791), with no line terminators
dropped
C:\Program Files\Uninstall Information\tqeRXJHxPWPPoiNqjJeEYdv.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
C:\Program Files\Windows Defender\Platform\bd46efcfcb9ccc
ASCII text, with no line terminators
dropped
C:\Program Files\Windows Defender\Platform\tqeRXJHxPWPPoiNqjJeEYdv.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
Extensible storage engine DataBase, version 0x620, checksum 0xec217c5f, page size 16384, DirtyShutdown, Windows version 10.0
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\tqeRXJHxPWPPoiNqjJeEYdv.exe.log
CSV text
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
data
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\0sxbh44YXu
SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\CpvYgJX57w
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\DTEg3zrlZw
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\DsASdKgg0l
SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\Eqq9nzCkiv
SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\JUU0sXoLL6
SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
dropped
C:\Users\user\AppData\Local\Temp\QIkRuQZnGc
SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\RES9645.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6d0, 10 symbols, created Sun Oct 20 17:18:49 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\RES97EB.tmp
Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6ec, 10 symbols, created Sun Oct 20 17:18:49 2024, 1st section name ".debug$S"
dropped
C:\Users\user\AppData\Local\Temp\UTCvSGGNcU
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\WnTiLPw8UR
SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\X7hwNCMJlv
JSON data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_01lfe3lu.rlq.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_110atnrm.uhg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_15olpcoq.bts.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1db05ahk.ak0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1sbpxxap.5zr.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2dgyihnx.nlj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2m5dno50.mu3.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2rgon01u.aup.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_2sj4twpq.nsk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_33lstfbx.2dz.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_3msp5e0r.lsd.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_40aa2k0c.qne.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_43fbmw1q.4rb.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_4zj3wcxv.wry.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_5rghrl2z.cne.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_amtspsok.2sp.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_aorzzanq.pmm.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_b2jdev4v.nau.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bb35br4i.354.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_beynfad0.1iz.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_bibuvaxc.kmj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_c0teoxi4.mqk.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_c40ucazh.qsj.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ddktwung.10a.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_dnz1gn5e.pda.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ds5qdy41.fe4.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ea4rarul.440.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ebgcehzc.wcb.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ekabln0z.au1.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_elim2vw3.ezc.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_enlgwaiy.yko.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_g0s1nypa.p4b.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gnht5omm.tcm.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gxvwr15h.41g.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_h1ncb544.jbl.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_i3qjgm2x.eef.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ietvspca.tdi.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_igjalqe0.cjk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_igwrpdqb.rbb.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_iwuuc3bn.puv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_j0s15j4o.v1t.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ja2zur1d.egz.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jkd0eb10.pz2.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_jmyj2jfa.mif.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_khaevk0e.efr.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ki52t4wb.gru.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mvb4dlqg.hlt.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mvgipad5.uxw.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_newajdzk.tnt.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nmbznnfe.s11.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_o02l32zc.uwj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_op1m41qt.zxf.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_p5lw5tt5.bzj.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pek453uf.2hd.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_pfhm50ta.itx.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qcvc45uj.02r.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rek4wjpt.t31.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_sfc2bkjw.vnk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_st0eatwy.htn.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t1c5njrd.2zg.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_t3wbefcz.rhd.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_trzche4s.kid.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uihfdbgw.gew.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uzsm43ly.ci0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vfxdxwfb.m5a.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_vvv2kbcg.lzk.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wbobfdmm.n1u.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wnivzt05.nx1.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wwygohlv.5wi.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_x1wa1ykb.ucb.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ymu4osyc.5j3.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_yw0kfq0s.1mb.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\bMTLPAh7lt
SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\gonTTPwCzB
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
dropped
C:\Users\user\AppData\Local\Temp\hbljmznv\hbljmznv.0.cs
C++ source, Unicode text, UTF-8 (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\hbljmznv\hbljmznv.cmdline
Unicode text, UTF-8 (with BOM) text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\hbljmznv\hbljmznv.out
Unicode text, UTF-8 (with BOM) text, with very long lines (331), with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\lE7emhVBWP.bat
DOS batch file, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\oZN0JuRYSI
SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
dropped
C:\Users\user\AppData\Local\Temp\qfrwB6ToHg
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
dropped
C:\Users\user\AppData\Local\Temp\qrXWXdvzxq
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\r6Cbv6Z4W8
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
dropped
C:\Users\user\AppData\Local\Temp\sbBXIZGApm
SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
dropped
C:\Users\user\AppData\Local\Temp\tmiybkuk\tmiybkuk.0.cs
C++ source, Unicode text, UTF-8 (with BOM) text
dropped
C:\Users\user\AppData\Local\Temp\tmiybkuk\tmiybkuk.out
Unicode text, UTF-8 (with BOM) text, with very long lines (346), with CRLF, CR line terminators
modified
C:\Users\user\AppData\Local\Temp\v9vVNIlQ3e
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\z7CxztiQUD
SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
dropped
C:\Users\user\Desktop\18d2b5aa6aaeae
ASCII text, with no line terminators
dropped
C:\Windows\CbsTemp\bd46efcfcb9ccc
ASCII text, with very long lines (744), with no line terminators
dropped
C:\Windows\System32\CSC6D484021F1A3499F944D7EA066CF3EF7.TMP
MSVC .res
dropped
\Device\Null
ASCII text
dropped
There are 158 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
"C:\Users\user\Desktop\9XHFe6y4Dj.exe"
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\tmiybkuk\tmiybkuk.cmdline"
malicious
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\hbljmznv\hbljmznv.cmdline"
malicious
C:\Program Files (x86)\Windows Mail\tqeRXJHxPWPPoiNqjJeEYdv.exe
"C:\Program Files (x86)\windows mail\tqeRXJHxPWPPoiNqjJeEYdv.exe"
malicious
C:\Program Files (x86)\Windows Mail\tqeRXJHxPWPPoiNqjJeEYdv.exe
"C:\Program Files (x86)\windows mail\tqeRXJHxPWPPoiNqjJeEYdv.exe"
malicious
C:\Windows\System32\schtasks.exe
schtasks.exe /create /tn "9XHFe6y4Dj9" /sc MINUTE /mo 8 /tr "'C:\Users\user\Desktop\9XHFe6y4Dj.exe'" /rl HIGHEST /f
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows mail\tqeRXJHxPWPPoiNqjJeEYdv.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\tqeRXJHxPWPPoiNqjJeEYdv.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\tqeRXJHxPWPPoiNqjJeEYdv.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\Platform\tqeRXJHxPWPPoiNqjJeEYdv.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe'
malicious
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\9XHFe6y4Dj.exe'
malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
C:\Users\user\Desktop\9XHFe6y4Dj.exe
malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
C:\Users\user\Desktop\9XHFe6y4Dj.exe
malicious
C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe
"C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe"
malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
"C:\Users\user\Desktop\9XHFe6y4Dj.exe"
malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
"C:\Users\user\Desktop\9XHFe6y4Dj.exe"
malicious
C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe
"C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe"
malicious
C:\Users\user\Desktop\9XHFe6y4Dj.exe
"C:\Users\user\Desktop\9XHFe6y4Dj.exe"
malicious
C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe
"C:\Windows\CbsTemp\tqeRXJHxPWPPoiNqjJeEYdv.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES9645.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCBECAF1EB4DD4ACB9C3DAD38B7F1421.TMP"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES97EB.tmp" "c:\Windows\System32\CSC6D484021F1A3499F944D7EA066CF3EF7.TMP"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\cmd.exe
"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\lE7emhVBWP.bat"
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\chcp.com
chcp 65001
C:\Windows\System32\w32tm.exe
w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
There are 50 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://733812cm.n9shteam.in/DefaultWordpress.php
188.114.96.3
malicious
https://ac.ecosia.org/autocomplete?q=
unknown
https://duckduckgo.com/chrome_newtab
unknown
https://g.live.com/odclientsettings/Prod/C:
unknown
https://duckduckgo.com/ac/?q=
unknown
https://www.google.com/images/branding/product/ico/googleg_lodp.ico
unknown
http://pesterbdd.com/images/Pester.png
unknown
http://schemas.xmlsoap.org/soap/encoding/
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
unknown
http://schemas.xmlsoap.org/wsdl/
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
https://g.live.com/odclientsettings/ProdV2.C:
unknown
https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
unknown
https://aka.ms/pscore68
unknown
https://www.ecosia.org/newtab/
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
unknown
https://github.com/Pester/Pester
unknown
There are 9 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
733812cm.n9shteam.in
188.114.96.3
malicious

IPs

IP
Domain
Country
Malicious
188.114.96.3
733812cm.n9shteam.in
European Union
malicious
127.0.0.1
unknown
unknown

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
tqeRXJHxPWPPoiNqjJeEYdv
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
9XHFe6y4Dj
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
tqeRXJHxPWPPoiNqjJeEYdv
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
tqeRXJHxPWPPoiNqjJeEYdv
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
tqeRXJHxPWPPoiNqjJeEYdv
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Shell
malicious
HKEY_CURRENT_USER\SOFTWARE\0293cd3227925eb78964953f2afe37173c497bad
72a06554579dde9ceb231ce9a0d8a6f6117ff371
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
LangID
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\cmd.exe.FriendlyAppName
HKEY_CURRENT_USER_Classes\Local Settings\Software\Microsoft\Windows\Shell\MuiCache
C:\Windows\System32\cmd.exe.ApplicationCompany
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
tqeRXJHxPWPPoiNqjJeEYdv
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\tqeRXJHxPWPPoiNqjJeEYdv_RASMANCS
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\BITS
PerfMMFileName
There are 21 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
682000
unkown
page readonly
malicious
12E9A000
trusted library allocation
page read and write
malicious
1EFDF370000
direct allocation
page read and write
7FF8491E0000
trusted library allocation
page read and write
11150465000
heap
page read and write
930D79000
stack
page read and write
2579AD30000
heap
page read and write
1F2021E0000
trusted library allocation
page read and write
6B5000
unkown
page readonly
1F2005ED000
heap
page read and write
1FF24660000
trusted library allocation
page read and write
27994BF000
stack
page read and write
2798F7E000
stack
page read and write
7FF848AD0000
trusted library allocation
page read and write
7FF848B76000
trusted library allocation
page read and write
2579CD00000
heap
page execute and read and write
1B632000
unkown
page readonly
DAD5AFF000
stack
page read and write
38F267F000
unkown
page read and write
2223AB4B000
heap
page read and write
7FF848CC4000
trusted library allocation
page read and write
7FF849440000
trusted library allocation
page read and write
1C871000
heap
page read and write
2C7328FB000
heap
page read and write
1B852000
unkown
page readonly
649327A000
stack
page read and write
1D331A21000
trusted library allocation
page read and write
1BFEE000
stack
page read and write
7FF848AC8000
trusted library allocation
page read and write
1EFDF3F0000
direct allocation
page read and write
1568000
heap
page read and write
35CE000
trusted library allocation
page read and write
7FF848CB0000
trusted library allocation
page read and write
6492EF9000
stack
page read and write
D75000
heap
page read and write
7AF0F4C000
stack
page read and write
1EFDF262000
heap
page read and write
1B77D000
stack
page read and write
9A50CF9000
stack
page read and write
1EFDF280000
heap
page read and write
748307C000
stack
page read and write
3592000
trusted library allocation
page read and write
16DEEFF000
stack
page read and write
2C18E3C000
stack
page read and write
7FF848C60000
trusted library allocation
page read and write
7FF848AE8000
trusted library allocation
page read and write
1AE58E000
stack
page read and write
7FF848C77000
trusted library allocation
page read and write
1EFDF23B000
heap
page read and write
19061F70000
heap
page read and write
1B7E2000
unkown
page readonly
1B767350000
heap
page read and write
7FF848C66000
trusted library allocation
page read and write
1C843000
heap
page read and write
6493F4E000
stack
page read and write
7FF848C90000
trusted library allocation
page read and write
2D29C0A0000
heap
page read and write
1181000
stack
page read and write
7FF848CC5000
trusted library allocation
page read and write
2223AB6B000
heap
page read and write
EA9000
heap
page read and write
15701F60000
heap
page read and write
38F23B3000
stack
page read and write
16DF17D000
stack
page read and write
7FF848CE4000
trusted library allocation
page read and write
9A5076F000
unkown
page read and write
1B5E0000
unkown
page readonly
1EFDF25B000
heap
page read and write
7FF848BF1000
trusted library allocation
page execute and read and write
8D0000
trusted library allocation
page read and write
12CBE7E9000
heap
page read and write
1BC10000
heap
page read and write
1B802000
unkown
page readonly
2D7ADCD0000
heap
page read and write
1C7DA000
heap
page read and write
12CBEB30000
heap
page read and write
15703DCC000
heap
page read and write
1AD83E000
stack
page read and write
1F202230000
trusted library allocation
page read and write
1EFDF130000
heap
page read and write
3EA7F8E000
stack
page read and write
1D32FB28000
heap
page read and write
18E4C3EB000
heap
page read and write
1225000
heap
page read and write
7FF8492F0000
trusted library allocation
page read and write
F8180FE000
stack
page read and write
7AEFDFA000
stack
page read and write
14CECA20000
heap
page read and write
2579AEC2000
heap
page read and write
1C784130000
heap
page execute and read and write
7FF848C73000
trusted library allocation
page read and write
1FF22DAF000
heap
page read and write
1F456F000
unkown
page read and write
16DEE7E000
unkown
page read and write
7FF849090000
trusted library allocation
page read and write
26F80C2F000
trusted library allocation
page read and write
6492E7E000
stack
page read and write
136F9000
trusted library allocation
page read and write
1B88E000
stack
page read and write
7482BFF000
stack
page read and write
2620000
heap
page read and write
21740974000
trusted library allocation
page read and write
15704274000
trusted library allocation
page read and write
1FF24DC5000
trusted library allocation
page read and write
10EB000
heap
page read and write
1B812000
unkown
page readonly
DAD5783000
stack
page read and write
F26000
heap
page read and write
26F80001000
trusted library allocation
page read and write
1065000
heap
page read and write
18E4C35A000
heap
page read and write
2666000
heap
page read and write
2D7ADB46000
heap
page read and write
1FF22DBD000
heap
page read and write
B90000
heap
page read and write
1F2025F8000
trusted library allocation
page read and write
1FF22DA3000
heap
page read and write
2C732B50000
heap
page read and write
1BDD2000
unkown
page readonly
2173EAD8000
heap
page read and write
9A50FBF000
stack
page read and write
2579AF40000
heap
page read and write
7FF848B70000
trusted library allocation
page read and write
7FF8490D0000
trusted library allocation
page read and write
19061FE0000
heap
page read and write
1FF22D60000
heap
page read and write
2E70000
heap
page execute and read and write
1EFDF23C000
heap
page read and write
18E4E556000
trusted library allocation
page read and write
12831000
trusted library allocation
page read and write
1C814000
heap
page read and write
2D7ADAE8000
heap
page read and write
1EFDF249000
heap
page read and write
2CB0000
unkown
page readonly
7FF848CC0000
trusted library allocation
page read and write
7FF848B80000
trusted library allocation
page read and write
7FF848D20000
trusted library allocation
page read and write
1F200840000
heap
page read and write
16DEBC3000
stack
page read and write
7FF848C90000
trusted library allocation
page execute and read and write
1FC00001000
trusted library allocation
page read and write
7FF848AC3000
trusted library allocation
page execute and read and write
11D0000
heap
page read and write
F8190CE000
stack
page read and write
2C78DD20000
heap
page read and write
13B0000
trusted library allocation
page read and write
7FF848C7C000
trusted library allocation
page read and write
1FF24B31000
trusted library allocation
page read and write
19063E41000
trusted library allocation
page read and write
2916000
trusted library allocation
page read and write
3EA70BB000
stack
page read and write
1F2004F0000
heap
page read and write
EC0000
heap
page read and write
1D32FD35000
heap
page read and write
3584000
trusted library allocation
page read and write
C80000
heap
page read and write
2D7AF560000
direct allocation
page read and write
9A510FF000
stack
page read and write
2C78DA60000
heap
page read and write
16DF2B7000
stack
page read and write
D80A77D000
stack
page read and write
3321000
trusted library allocation
page read and write
9B2F0FA000
stack
page read and write
18E4C520000
heap
page read and write
30AE000
trusted library allocation
page read and write
DD135FE000
stack
page read and write
2C92000
unkown
page readonly
1EFDF28E000
heap
page read and write
18E4C310000
heap
page read and write
2540000
heap
page execute and read and write
930CFF000
stack
page read and write
2C78DB11000
heap
page read and write
1B250000
heap
page read and write
D70000
heap
page read and write
AD4AE0D000
stack
page read and write
1FF24690000
heap
page readonly
1BBFC000
heap
page read and write
2D7ADB0B000
heap
page read and write
1BD60000
heap
page read and write
D80A6FB000
stack
page read and write
15701F30000
heap
page read and write
1D32FA80000
trusted library section
page read and write
217403B0000
trusted library allocation
page read and write
1F2021B0000
trusted library allocation
page read and write
7FF848BE0000
trusted library allocation
page execute and read and write
1BD07000
heap
page read and write
9B3014E000
stack
page read and write
2223AA40000
heap
page read and write
3EA6CFA000
stack
page read and write
2D7AF650000
heap
page read and write
9A51D8E000
stack
page read and write
1B7E0000
unkown
page readonly
E20000
trusted library allocation
page read and write
9F5000
heap
page read and write
3EA6C7E000
stack
page read and write
9A50C7E000
stack
page read and write
6B7000
unkown
page readonly
7FF848F80000
trusted library allocation
page read and write
7FF848B66000
trusted library allocation
page read and write
1EFDF22D000
heap
page read and write
2D29E2C6000
trusted library allocation
page read and write
1F200634000
heap
page read and write
2FC6000
trusted library allocation
page read and write
12841000
trusted library allocation
page read and write
2D7ADB0F000
heap
page read and write
2C734B61000
trusted library allocation
page read and write
6493ECE000
stack
page read and write
7FF848CE0000
trusted library allocation
page read and write
7AEFEF9000
stack
page read and write
16DF07E000
stack
page read and write
2C18EBE000
stack
page read and write
1EFDF282000
heap
page read and write
226B8A30000
heap
page read and write
1C784107000
heap
page execute and read and write
7FF848AC4000
trusted library allocation
page read and write
7FF849230000
trusted library allocation
page read and write
9B2F2F9000
stack
page read and write
295C000
trusted library allocation
page read and write
1FF24FF7000
trusted library allocation
page read and write
15701FA0000
heap
page read and write
7FF848CF0000
trusted library allocation
page read and write
19063980000
trusted library allocation
page read and write
3EA713E000
stack
page read and write
15701F55000
heap
page read and write
BF5000
heap
page read and write
9B2F57E000
stack
page read and write
AD49FB9000
stack
page read and write
21257F10000
trusted library allocation
page read and write
7FF848CB0000
trusted library allocation
page execute and read and write
7FF848AC3000
trusted library allocation
page read and write
15704276000
trusted library allocation
page read and write
11150469000
heap
page read and write
2125331A000
heap
page read and write
1BCA5000
heap
page read and write
7FF848F90000
trusted library allocation
page read and write
357A000
trusted library allocation
page read and write
1EFDF262000
heap
page read and write
279933A000
stack
page read and write
134D1000
trusted library allocation
page read and write
3264000
trusted library allocation
page read and write
38F384C000
stack
page read and write
9B2ED9F000
stack
page read and write
9B30249000
stack
page read and write
7FF848C70000
trusted library allocation
page read and write
3EA7038000
stack
page read and write
27992B7000
stack
page read and write
16DF5BE000
stack
page read and write
2CFB000
trusted library allocation
page read and write
9B5000
heap
page read and write
AD4AE8D000
stack
page read and write
28CC000
trusted library allocation
page read and write
DAD60FC000
stack
page read and write
E75000
heap
page read and write
3438000
trusted library allocation
page read and write
7FF848C78000
trusted library allocation
page read and write
2D7ADB3E000
heap
page read and write
1BC2B000
heap
page read and write
3066000
trusted library allocation
page read and write
7AEFF7D000
stack
page read and write
1AD9BB000
stack
page read and write
2B0B000
trusted library allocation
page read and write
2C732770000
heap
page read and write
1EFDF247000
heap
page read and write
1B900228000
trusted library allocation
page read and write
1EFDF268000
heap
page read and write
1D331917000
heap
page read and write
7FF8491D2000
trusted library allocation
page read and write
2ADE000
stack
page read and write
7FF848C01000
trusted library allocation
page execute and read and write
2C734690000
heap
page read and write
1C7D0000
heap
page read and write
1EFDF26B000
heap
page read and write
18E4C500000
heap
page read and write
30AC000
trusted library allocation
page read and write
1EFDF40F000
direct allocation
page read and write
12CBE879000
heap
page read and write
2D29DA80000
trusted library allocation
page read and write
6492B0D000
unkown
page read and write
7FF848CF0000
trusted library allocation
page execute and read and write
38F2E3B000
stack
page read and write
1EFDF289000
heap
page read and write
1AE38E000
stack
page read and write
E81479000
stack
page read and write
D80A57E000
stack
page read and write
7FF848F84000
trusted library allocation
page read and write
1570201E000
heap
page read and write
3EA6F3E000
stack
page read and write
2223AB59000
heap
page read and write
931E4C000
stack
page read and write
2C7347A0000
heap
page execute and read and write
7482F7F000
stack
page read and write
E70000
heap
page read and write
14CECAC7000
heap
page read and write
2C734260000
heap
page read and write
2579CDA7000
trusted library allocation
page read and write
12B29000
trusted library allocation
page read and write
1620000
heap
page read and write
2F81000
trusted library allocation
page read and write
35EBAFF000
stack
page read and write
2579AE48000
heap
page read and write
21740760000
trusted library allocation
page read and write
1C78230F000
heap
page read and write
38F2B79000
stack
page read and write
7483C49000
stack
page read and write
12CBE7A8000
heap
page read and write
12EA000
heap
page read and write
19061FFE000
heap
page read and write
1B8AD000
stack
page read and write
26F80A7D000
trusted library allocation
page read and write
2D7AF500000
direct allocation
page read and write
2D7ADB5B000
heap
page read and write
7AF0DCE000
stack
page read and write
D80B7C9000
stack
page read and write
1B622000
unkown
page readonly
279917D000
stack
page read and write
1F2005F1000
heap
page read and write
7FF848F60000
trusted library allocation
page read and write
F818F47000
stack
page read and write
2C7349D8000
trusted library allocation
page read and write
1C784A6B000
trusted library allocation
page read and write
1EFDF390000
direct allocation
page read and write
1EFDF1E9000
direct allocation
page read and write
7FF848B1C000
trusted library allocation
page execute and read and write
26F80D9D000
trusted library allocation
page read and write
1ACAD000
stack
page read and write
7FF848C11000
trusted library allocation
page execute and read and write
11152090000
heap
page execute and read and write
2C732870000
heap
page read and write
1F497E000
stack
page read and write
7FF848B76000
trusted library allocation
page read and write
C85000
heap
page read and write
1B7F2000
unkown
page readonly
7FF848AB4000
trusted library allocation
page read and write
9A50DB7000
stack
page read and write
2223AB51000
heap
page read and write
3EA7D8E000
stack
page read and write
D80A877000
stack
page read and write
1F20060D000
heap
page read and write
2173EA40000
heap
page read and write
226B8970000
heap
page read and write
1115046B000
heap
page read and write
288B000
trusted library allocation
page read and write
1EFE1B50000
direct allocation
page read and write
74827DE000
stack
page read and write
38F2AF9000
stack
page read and write
E813FE000
stack
page read and write
F28000
heap
page read and write
1FF247E5000
heap
page read and write
1B900001000
trusted library allocation
page read and write
19062065000
heap
page read and write
2579D21E000
trusted library allocation
page read and write
1D3319F0000
heap
page execute and read and write
357E000
trusted library allocation
page read and write
7FF8490E0000
trusted library allocation
page read and write
1EFDF410000
direct allocation
page read and write
12D5000
heap
page read and write
15701FE0000
heap
page read and write
2D7AF4C0000
direct allocation
page read and write
35D7000
trusted library allocation
page read and write
1EFDF250000
heap
page read and write
2D7AF580000
direct allocation
page read and write
105E000
heap
page read and write
2D7ADB0A000
heap
page read and write
1F45EF000
stack
page read and write
7FF849050000
trusted library allocation
page read and write
1D331EE7000
trusted library allocation
page read and write
2D29DB70000
heap
page read and write
17D5000
heap
page read and write
15703F60000
heap
page execute and read and write
2C18AF9000
stack
page read and write
1B44E000
stack
page read and write
16E000F000
stack
page read and write
15703FD5000
trusted library allocation
page read and write
F34A0FF000
stack
page read and write
1C875000
heap
page read and write
253CE020000
heap
page read and write
F817CFF000
unkown
page read and write
6492BCE000
stack
page read and write
34D8000
trusted library allocation
page read and write
7FF848AC4000
trusted library allocation
page read and write
2EA4000
trusted library allocation
page read and write
15701F50000
heap
page read and write
2C7346E2000
heap
page read and write
931CCE000
stack
page read and write
12BC7000
trusted library allocation
page read and write
1D32FC80000
trusted library allocation
page read and write
7FF848CE0000
trusted library allocation
page read and write
1034000
heap
page read and write
190639E5000
heap
page read and write
1EFDF350000
heap
page read and write
157020D2000
heap
page read and write
2D7ADB18000
heap
page read and write
FCE000
stack
page read and write
2223AAD5000
heap
page read and write
111505F0000
heap
page read and write
2B11000
trusted library allocation
page read and write
2173EA90000
heap
page read and write
F81827E000
stack
page read and write
18E4C5C0000
trusted library allocation
page read and write
B80000
heap
page read and write
7AF017B000
stack
page read and write
157041B6000
trusted library allocation
page read and write
279923E000
stack
page read and write
19061F90000
heap
page read and write
1F202227000
heap
page execute and read and write
35A8000
trusted library allocation
page read and write
15703A00000
trusted library allocation
page read and write
F8183FE000
stack
page read and write
12CC07E6000
trusted library allocation
page read and write
2579CBCC000
heap
page read and write
11150463000
heap
page read and write
7FF848CA0000
trusted library allocation
page execute and read and write
1C7841C6000
trusted library allocation
page read and write
74830FE000
stack
page read and write
2C78DB11000
heap
page read and write
15703990000
trusted library allocation
page read and write
1D32FAC5000
heap
page read and write
7FF848ADD000
trusted library allocation
page execute and read and write
930A73000
stack
page read and write
12B8000
heap
page read and write
2D7ADB20000
heap
page read and write
7FF848AEB000
trusted library allocation
page execute and read and write
3098000
trusted library allocation
page read and write
1D32FAE5000
heap
page read and write
FF0000
heap
page read and write
DAD5DF9000
stack
page read and write
7FF849460000
trusted library allocation
page execute and read and write
1EFDF282000
heap
page read and write
1B7674C0000
heap
page read and write
7FF8490B0000
trusted library allocation
page read and write
35BA000
trusted library allocation
page read and write
27993B9000
stack
page read and write
1EFDF297000
heap
page read and write
1EFDF450000
heap
page read and write
7AEFD7E000
stack
page read and write
D80A9FE000
stack
page read and write
1ACFFE000
unkown
page read and write
3EA7E89000
stack
page read and write
1FF22D35000
heap
page read and write
2C734250000
trusted library allocation
page read and write
7FF848BD0000
trusted library allocation
page execute and read and write
14CEC940000
heap
page read and write
94B000
heap
page read and write
35FE000
trusted library allocation
page read and write
18E4DE90000
heap
page execute and read and write
226B87A0000
heap
page read and write
2D29C0DD000
heap
page read and write
1FF22D30000
heap
page read and write
1F200638000
heap
page read and write
1390000
trusted library allocation
page read and write
7FF848CD0000
trusted library allocation
page read and write
1FC00A4A000
trusted library allocation
page read and write
18E4C358000
heap
page read and write
3406000
trusted library allocation
page read and write
1C7849F9000
trusted library allocation
page read and write
1FF22DAD000
heap
page read and write
1C7DE000
heap
page read and write
EC8000
heap
page read and write
AD4AD87000
stack
page read and write
2223C6F0000
heap
page readonly
1115046D000
heap
page read and write
2D7ADB1C000
heap
page read and write
7FF848CE0000
trusted library allocation
page read and write
E817B9000
stack
page read and write
344C000
trusted library allocation
page read and write
1BC42000
heap
page read and write
21740790000
trusted library allocation
page read and write
BF0000
heap
page read and write
7FF848D00000
trusted library allocation
page execute and read and write
12000644000
trusted library allocation
page read and write
2D7ADB16000
heap
page read and write
7FF848CA0000
trusted library allocation
page execute and read and write
3500000
trusted library allocation
page read and write
7FF849200000
trusted library allocation
page read and write
1BD90000
unkown
page readonly
2C734210000
trusted library allocation
page read and write
1B842000
unkown
page readonly
29EC000
trusted library allocation
page read and write
2D29E080000
trusted library allocation
page read and write
1EFDF303000
direct allocation
page read and write
7AF0077000
stack
page read and write
12BC1000
trusted library allocation
page read and write
1F48FA000
stack
page read and write
16DF23E000
stack
page read and write
1B190000
heap
page execute and read and write
1C7849E0000
trusted library allocation
page read and write
2D7B05B5000
direct allocation
page read and write
21740390000
trusted library allocation
page read and write
1906202B000
heap
page read and write
E81A3E000
stack
page read and write
13C3C000
trusted library allocation
page read and write
15F9000
heap
page read and write
1B850000
unkown
page readonly
F81817B000
stack
page read and write
2D7ADB66000
heap
page read and write
7FF848AC3000
trusted library allocation
page read and write
7FF848CA0000
trusted library allocation
page read and write
21257E41000
trusted library allocation
page read and write
7FF848AE0000
trusted library allocation
page read and write
D80A67F000
stack
page read and write
1B620000
unkown
page readonly
9B300CE000
stack
page read and write
7FF849120000
trusted library allocation
page read and write
6492F7E000
stack
page read and write
15CC000
heap
page read and write
1AD379000
stack
page read and write
7FF8493E0000
trusted library allocation
page read and write
1B600000
unkown
page readonly
1FF24680000
trusted library allocation
page read and write
14CECAD7000
heap
page read and write
3574000
trusted library allocation
page read and write
1C84F000
heap
page read and write
9A5103C000
stack
page read and write
93127B000
stack
page read and write
2CC0000
unkown
page readonly
E8268C000
stack
page read and write
AD49BFE000
stack
page read and write
7FF849470000
trusted library allocation
page read and write
7FF8491C8000
trusted library allocation
page read and write
1F2005FB000
heap
page read and write
7FF849330000
trusted library allocation
page read and write
159E000
heap
page read and write
9A5117B000
stack
page read and write
AD49B7F000
stack
page read and write
7FF848ACD000
trusted library allocation
page execute and read and write
12CBE970000
heap
page read and write
9A5107E000
stack
page read and write
1CFBB000
stack
page read and write
2C73474E000
heap
page read and write
13327000
trusted library allocation
page read and write
6492A83000
stack
page read and write
E814FE000
stack
page read and write
1BBD0000
heap
page read and write
2D29C080000
heap
page read and write
7FF848B80000
trusted library allocation
page execute and read and write
AD49AFF000
unkown
page read and write
1EFE1B70000
direct allocation
page read and write
2D7ADB53000
heap
page read and write
21257F90000
trusted library allocation
page read and write
21257E84000
trusted library allocation
page read and write
EE5000
heap
page read and write
7FF848B0C000
trusted library allocation
page execute and read and write
2173ED70000
heap
page read and write
7FF848ADD000
trusted library allocation
page execute and read and write
2C18A7E000
stack
page read and write
AD49CFE000
stack
page read and write
B90000
heap
page read and write
1FF24700000
trusted library allocation
page read and write
1FF22D10000
heap
page read and write
AD4A2BB000
stack
page read and write
3EA723D000
stack
page read and write
15702069000
heap
page read and write
1D32F9E0000
heap
page read and write
91C000
heap
page read and write
2D29C1A0000
heap
page read and write
3210000
heap
page read and write
18E4C350000
heap
page read and write
1D32FADD000
heap
page read and write
12757000
trusted library allocation
page read and write
7FF8491D0000
trusted library allocation
page read and write
1F200570000
trusted library allocation
page read and write
1BB70000
heap
page read and write
930AFF000
unkown
page read and write
F20EF3C000
stack
page read and write
9A50F3E000
stack
page read and write
12CBE825000
heap
page read and write
217415AF000
trusted library allocation
page read and write
E81ABB000
stack
page read and write
1EFDF320000
direct allocation
page read and write
7FF848CA0000
trusted library allocation
page read and write
F103FF5000
stack
page read and write
111520B0000
heap
page read and write
2C732B90000
heap
page read and write
1B34F000
stack
page read and write
1D32FA10000
heap
page read and write
1BCC6000
heap
page read and write
D80B64E000
stack
page read and write
1B16B000
stack
page read and write
21258102000
heap
page read and write
9310FA000
stack
page read and write
9A50BFB000
stack
page read and write
1B040000
heap
page read and write
1AD739000
stack
page read and write
1260000
heap
page read and write
360C000
trusted library allocation
page read and write
12000040000
trusted library allocation
page read and write
2D7ADB1A000
heap
page read and write
2C73479B000
heap
page read and write
38F28F9000
stack
page read and write
649307D000
stack
page read and write
F1041FE000
stack
page read and write
DAD57CE000
stack
page read and write
820000
heap
page read and write
D80AAFC000
stack
page read and write
2C732943000
heap
page read and write
2C7328FF000
heap
page read and write
2223AA90000
heap
page read and write
21257E40000
trusted library allocation
page read and write
159B000
heap
page read and write
279A00E000
stack
page read and write
1F4B3E000
stack
page read and write
24B0000
heap
page execute and read and write
9B2F1FB000
stack
page read and write
30C2000
trusted library allocation
page read and write
13C0000
heap
page read and write
2D7ADAFA000
heap
page read and write
2D7ADB2C000
heap
page read and write
AD49EBE000
stack
page read and write
7FF8491D5000
trusted library allocation
page read and write
226B8770000
heap
page read and write
9A50A7E000
stack
page read and write
7AF0EC7000
stack
page read and write
2173EACE000
heap
page read and write
9FA000
heap
page read and write
7FF84916D000
trusted library allocation
page read and write
21257EB3000
trusted library allocation
page read and write
93117D000
stack
page read and write
2D7ADB4D000
heap
page read and write
7FF848AD3000
trusted library allocation
page read and write
F81904C000
stack
page read and write
2C734736000
heap
page read and write
2D7ADB4F000
heap
page read and write
7FF849340000
trusted library allocation
page execute and read and write
2AE7000
trusted library allocation
page read and write
3456000
trusted library allocation
page read and write
12CBE7FD000
heap
page read and write
F817DFE000
stack
page read and write
9B2F377000
stack
page read and write
1AD20000
trusted library allocation
page read and write
748279F000
unkown
page read and write
12CBEA40000
trusted library allocation
page read and write
7FF848AB0000
trusted library allocation
page read and write
7FF848CA4000
trusted library allocation
page read and write
1D32FADF000
heap
page read and write
15703980000
heap
page readonly
2D7ADB62000
heap
page read and write
1D32FDE5000
heap
page read and write
111506B0000
heap
page readonly
1EFDF297000
heap
page read and write
2C734746000
heap
page read and write
15703970000
trusted library allocation
page read and write
9B302CC000
stack
page read and write
2223AB00000
trusted library allocation
page read and write
CA0000
heap
page read and write
16DF0F9000
stack
page read and write
279907E000
stack
page read and write
7FF848AF0000
trusted library allocation
page read and write
2B0E000
trusted library allocation
page read and write
7FF848C83000
trusted library allocation
page read and write
13C94000
trusted library allocation
page read and write
E8193F000
stack
page read and write
2D7ADB4B000
heap
page read and write
35EB7BB000
stack
page read and write
1EFDF3FD000
direct allocation
page read and write
3EA7E07000
stack
page read and write
930FFE000
stack
page read and write
7FF848CB0000
trusted library allocation
page read and write
16DF43E000
stack
page read and write
7482EFA000
stack
page read and write
101B000
heap
page read and write
35C4000
trusted library allocation
page read and write
12F91000
trusted library allocation
page read and write
12CC0761000
trusted library allocation
page read and write
1EFDF24C000
heap
page read and write
1FF22D9D000
heap
page read and write
1032000
heap
page read and write
38F23FE000
stack
page read and write
38F38C7000
stack
page read and write
1AD5BE000
stack
page read and write
9B2F07F000
stack
page read and write
2D7ADB2C000
heap
page read and write
253CE2F0000
heap
page read and write
7FF848CAD000
trusted library allocation
page read and write
12CBE7EB000
heap
page read and write
7FF848AB2000
trusted library allocation
page read and write
12CBEA20000
trusted library allocation
page read and write
7FF848C90000
trusted library allocation
page read and write
9A51B8E000
stack
page read and write
7FF848AD4000
trusted library allocation
page read and write
3237000
trusted library allocation
page read and write
2D7ADB20000
heap
page read and write
15703950000
trusted library allocation
page read and write
F8181F8000
stack
page read and write
DAD5EFA000
stack
page read and write
7FF849410000
trusted library allocation
page read and write
2173EACB000
heap
page read and write
F817F79000
stack
page read and write
1B0EF000
stack
page read and write
2C7328DD000
heap
page read and write
26F80086000
trusted library allocation
page read and write
2C7346D9000
heap
page read and write
129E1000
trusted library allocation
page read and write
1EFDF250000
heap
page read and write
AD4AD0E000
stack
page read and write
2D29C126000
heap
page read and write
217414A7000
trusted library allocation
page read and write
12C09000
trusted library allocation
page read and write
64932FE000
stack
page read and write
12CBEAA5000
heap
page read and write
1EFE1B90000
direct allocation
page read and write
1EFDF23A000
heap
page read and write
1906203F000
heap
page read and write
C30000
heap
page read and write
2960000
trusted library allocation
page read and write
1C7823B3000
heap
page read and write
1EFDF3D0000
direct allocation
page read and write
E819BC000
stack
page read and write
35DA000
trusted library allocation
page read and write
253CE090000
heap
page read and write
2C78D980000
heap
page read and write
21257EB0000
trusted library allocation
page read and write
7FF848B2C000
trusted library allocation
page execute and read and write
2C185FF000
stack
page read and write
7FF848C68000
trusted library allocation
page read and write
10C1000
heap
page read and write
2579AE82000
heap
page read and write
2CF1000
trusted library allocation
page read and write
2223C871000
trusted library allocation
page read and write
11E0000
heap
page read and write
344E000
trusted library allocation
page read and write
12000100000
trusted library allocation
page read and write
2579D7A3000
trusted library allocation
page read and write
1F4E3D000
stack
page read and write
18D5000
heap
page read and write
7FF849310000
trusted library allocation
page read and write
1B7F0000
unkown
page readonly
14CECA40000
heap
page read and write
D80A1EE000
stack
page read and write
11150720000
heap
page read and write
1F4EBE000
stack
page read and write
1BC63000
heap
page read and write
2A31000
trusted library allocation
page read and write
3EA733B000
stack
page read and write
1EFDF22D000
heap
page read and write
18E4C5A0000
trusted library allocation
page read and write
7FF848CC0000
trusted library allocation
page read and write
1BEEE000
stack
page read and write
DAD607F000
stack
page read and write
1F4BB7000
stack
page read and write
32BC000
trusted library allocation
page read and write
7FF848AFD000
trusted library allocation
page execute and read and write
12CBEAA0000
heap
page read and write
7FF849100000
trusted library allocation
page read and write
1C783C10000
heap
page read and write
3080000
heap
page read and write
2C734C7E000
trusted library allocation
page read and write
BD0000
heap
page read and write
33BC000
trusted library allocation
page read and write
1760000
heap
page read and write
2579AE40000
heap
page read and write
2C78DB00000
heap
page read and write
12F99000
trusted library allocation
page read and write
2223ABE8000
heap
page read and write
1C782315000
heap
page read and write
2D29C0E1000
heap
page read and write
AD4A13E000
stack
page read and write
1D331A10000
heap
page read and write
7FF848BE0000
trusted library allocation
page execute and read and write
7482FFE000
stack
page read and write
1EFDF257000
heap
page read and write
1AD2FE000
stack
page read and write
7FF849280000
trusted library allocation
page read and write
175F000
stack
page read and write
15702020000
heap
page read and write
7482A7E000
stack
page read and write
2D7ADB04000
heap
page read and write
18E4C393000
heap
page read and write
D80B5CE000
stack
page read and write
2D7ADAF4000
heap
page read and write
18E4DE20000
trusted library allocation
page read and write
D80A7F9000
stack
page read and write
12EC000
heap
page read and write
1F4DBE000
stack
page read and write
2D7ADAD8000
heap
page read and write
9B2F4FE000
stack
page read and write
253CDFF0000
heap
page read and write
2D7B05B0000
direct allocation
page read and write
7FF848AB3000
trusted library allocation
page execute and read and write
11150610000
heap
page read and write
D80A47F000
unkown
page read and write
F1043FE000
stack
page read and write
7FF849250000
trusted library allocation
page read and write
18E4C318000
heap
page read and write
1D32FD10000
trusted library allocation
page read and write
7FF8493C0000
trusted library allocation
page read and write
18E4DED8000
heap
page read and write
2173EAD2000
heap
page read and write
157039C0000
trusted library allocation
page read and write
E81838000
stack
page read and write
351C000
trusted library allocation
page read and write
1C782290000
heap
page read and write
EDE000
heap
page read and write
7FF848C70000
trusted library allocation
page read and write
2C19A07000
stack
page read and write
BB0000
heap
page read and write
279A109000
stack
page read and write
26F80228000
trusted library allocation
page read and write
649414E000
stack
page read and write
34C4000
trusted library allocation
page read and write
2D29C0DB000
heap
page read and write
C80000
heap
page read and write
7FF849325000
trusted library allocation
page read and write
2BBE000
stack
page read and write
7FF848CDD000
trusted library allocation
page read and write
35B0000
trusted library allocation
page read and write
1B58F000
stack
page read and write
1EFDF23D000
heap
page read and write
8E8000
heap
page read and write
296B000
trusted library allocation
page read and write
F817E79000
stack
page read and write
1C7822D8000
heap
page read and write
301C000
trusted library allocation
page read and write
7FF848CD0000
trusted library allocation
page read and write
7FF848CB0000
trusted library allocation
page read and write
2759000
trusted library allocation
page read and write
7FF848B7C000
trusted library allocation
page execute and read and write
2579AFF0000
trusted library allocation
page read and write
1240000
heap
page read and write
1EFDF230000
heap
page read and write
2798BE3000
stack
page read and write
253CE2F5000
heap
page read and write
2579CF48000
trusted library allocation
page read and write
2CE0000
heap
page execute and read and write
DAD6E4E000
stack
page read and write
11150680000
trusted library allocation
page read and write
2C7346D7000
heap
page read and write
1C783C15000
heap
page read and write
3EA7F0C000
stack
page read and write
1AD4FD000
stack
page read and write
11152551000
trusted library allocation
page read and write
1C783F70000
trusted library allocation
page read and write
12CC0C27000
trusted library allocation
page read and write
7482713000
stack
page read and write
1230000
heap
page read and write
1F2021A0000
heap
page readonly
1EFDF22F000
heap
page read and write
1B630000
unkown
page readonly
7AEFFF9000
stack
page read and write
7FF848AFB000
trusted library allocation
page execute and read and write
12000060000
trusted library allocation
page read and write
2579B060000
trusted library allocation
page read and write
19063E30000
heap
page execute and read and write
14CECA90000
heap
page read and write
12CC0988000
trusted library allocation
page read and write
1BBA2000
heap
page read and write
186F000
stack
page read and write
7483B4E000
stack
page read and write
11150640000
heap
page read and write
15701F20000
heap
page read and write
1FF22DA5000
heap
page read and write
9A51D0C000
stack
page read and write
18E4E331000
trusted library allocation
page read and write
D80B6CE000
stack
page read and write
2BC9000
trusted library allocation
page read and write
649404E000
stack
page read and write
7FF848B60000
trusted library allocation
page read and write
21740800000
heap
page read and write
3568000
trusted library allocation
page read and write
8B0000
trusted library allocation
page read and write
D0FB1FF000
unkown
page read and write
2CA0000
unkown
page readonly
35C8000
trusted library allocation
page read and write
2579AFE0000
heap
page readonly
1C782354000
heap
page read and write
931DC7000
stack
page read and write
2D7ADB56000
heap
page read and write
3EA72BE000
stack
page read and write
6C6000
unkown
page readonly
7FF848B1C000
trusted library allocation
page execute and read and write
1EFDF22A000
heap
page read and write
1B900A54000
trusted library allocation
page read and write
FF6000
heap
page read and write
1FF22D68000
heap
page read and write
2D29DA00000
heap
page readonly
2C734780000
heap
page read and write
2C73474A000
heap
page read and write
9A50B7E000
stack
page read and write
1FF22DA7000
heap
page read and write
CA0000
heap
page read and write
D0FB0FB000
stack
page read and write
1F202280000
heap
page read and write
A3E000
heap
page read and write
3EA69CF000
stack
page read and write
EFD000
heap
page read and write
27990F7000
stack
page read and write
9B2F67E000
stack
page read and write
1BC3B000
heap
page read and write
3EA71BE000
stack
page read and write
930EF7000
stack
page read and write
7FF848C80000
trusted library allocation
page read and write
16E0107000
stack
page read and write
2948000
trusted library allocation
page read and write
21257E40000
trusted library allocation
page read and write
F20F3FF000
stack
page read and write
2FF2000
trusted library allocation
page read and write
19063E10000
heap
page execute and read and write
2D7ADB64000
heap
page read and write
1EFDF25B000
heap
page read and write
18E4C3F3000
heap
page read and write
2831000
trusted library allocation
page read and write
18E4C354000
heap
page read and write
1EFDF1C0000
direct allocation
page read and write
19063940000
heap
page read and write
1F44E3000
stack
page read and write
2D7AF5CD000
direct allocation
page read and write
F6F000
heap
page read and write
1D32FA90000
trusted library allocation
page read and write
253CE000000
heap
page read and write
2D29C17D000
heap
page read and write
9B2F27D000
stack
page read and write
34FC000
trusted library allocation
page read and write
157020C2000
heap
page read and write
1D331972000
heap
page read and write
18E4C34C000
heap
page read and write
18E4DEC0000
heap
page read and write
16E018C000
stack
page read and write
15703A75000
heap
page read and write
DAD617E000
stack
page read and write
7482B79000
stack
page read and write
3019000
trusted library allocation
page read and write
1C783BA0000
heap
page read and write
2D7ADB0B000
heap
page read and write
35EE000
trusted library allocation
page read and write
2173ED30000
heap
page read and write
2CD8000
unkown
page readonly
1B7676C0000
heap
page read and write
7FF848AD8000
trusted library allocation
page read and write
9A51C07000
stack
page read and write
1B5D2000
unkown
page readonly
649347E000
stack
page read and write
7FF848C01000
trusted library allocation
page execute and read and write
12CBE828000
heap
page read and write
1570203E000
heap
page read and write
19064712000
trusted library allocation
page read and write
7FF849040000
trusted library allocation
page read and write
1BB6F000
stack
page read and write
7FF848B86000
trusted library allocation
page read and write
33B9000
trusted library allocation
page read and write
2C90000
unkown
page readonly
1B140000
heap
page read and write
E81273000
stack
page read and write
7FF848CBC000
trusted library allocation
page read and write
15701FE8000
heap
page read and write
7FF848B8C000
trusted library allocation
page execute and read and write
2D7ADB3A000
heap
page read and write
9A50E38000
stack
page read and write
18E4C420000
heap
page read and write
1F4C3A000
stack
page read and write
930B7F000
stack
page read and write
1F200530000
heap
page read and write
14CECAC6000
heap
page read and write
2C78DADA000
heap
page read and write
1ABF0000
trusted library allocation
page read and write
2D7AF5C0000
direct allocation
page read and write
3EA6EF9000
stack
page read and write
D80B8CE000
stack
page read and write
998000
heap
page read and write
7FF848ACD000
trusted library allocation
page execute and read and write
38F2C7F000
stack
page read and write
7FF848D10000
trusted library allocation
page execute and read and write
9CA000
heap
page read and write
2D7B05D0000
direct allocation
page read and write
2C18DBE000
stack
page read and write
19063FA6000
trusted library allocation
page read and write
1EFDF050000
heap
page read and write
1EFDF240000
heap
page read and write
2D29E090000
heap
page read and write
1AD6BD000
stack
page read and write
2D29E120000
trusted library allocation
page read and write
2D29C122000
heap
page read and write
1D32FA70000
trusted library section
page read and write
1F2005B8000
heap
page read and write
11150445000
heap
page read and write
CA5000
heap
page read and write
F818E4E000
stack
page read and write
2173EAD6000
heap
page read and write
1D32FA50000
heap
page read and write
35E4000
trusted library allocation
page read and write
11151F8A000
heap
page read and write
1EFDF295000
heap
page read and write
D80A4FF000
stack
page read and write
B80000
heap
page read and write
DAD6DCD000
stack
page read and write
2BC1000
trusted library allocation
page read and write
2C18C39000
stack
page read and write
279963B000
stack
page read and write
1C784A14000
trusted library allocation
page read and write
64933FC000
stack
page read and write
9B2F3FA000
stack
page read and write
21257FE0000
remote allocation
page read and write
64940CC000
stack
page read and write
11150420000
heap
page read and write
7FF849320000
trusted library allocation
page read and write
2C734836000
trusted library allocation
page read and write
1D32FAE3000
heap
page read and write
E816BE000
stack
page read and write
1067000
heap
page read and write
7483CCC000
stack
page read and write
38F297D000
stack
page read and write
35F2000
trusted library allocation
page read and write
19063900000
trusted library allocation
page read and write
7AF02FC000
stack
page read and write
2223C780000
trusted library allocation
page read and write
38F2DBE000
stack
page read and write
38F277E000
stack
page read and write
1F2003F0000
heap
page read and write
7FF849430000
trusted library allocation
page read and write
2C7341C0000
trusted library allocation
page read and write
B60000
heap
page read and write
1AD93E000
stack
page read and write
3566000
trusted library allocation
page read and write
1EFDF26B000
heap
page read and write
1BB9E000
heap
page read and write
1B594000
heap
page read and write
7FF848B90000
trusted library allocation
page execute and read and write
118F000
stack
page read and write
3EA68C3000
stack
page read and write
7AEFE7E000
stack
page read and write
930F79000
stack
page read and write
12CBEB35000
heap
page read and write
1C7CC000
stack
page read and write
13061000
trusted library allocation
page read and write
1B810000
unkown
page readonly
7FF849030000
trusted library allocation
page read and write
7FF848AC2000
trusted library allocation
page read and write
CB0000
heap
page read and write
2D7AF5A0000
direct allocation
page read and write
2D29DECD000
heap
page read and write
2D29E040000
heap
page execute and read and write
7FF8490F0000
trusted library allocation
page read and write
F818FCE000
stack
page read and write
7FF848BE0000
trusted library allocation
page execute and read and write
7AEF993000
stack
page read and write
12D28000
trusted library allocation
page read and write
1C7821B0000
heap
page read and write
35EBA7F000
stack
page read and write
7FF848C50000
trusted library allocation
page read and write
9A507EF000
stack
page read and write
7AF0FCC000
stack
page read and write
1B590000
heap
page read and write
2C78DB01000
heap
page read and write
1D32FC90000
heap
page readonly
1D3319D0000
heap
page execute and read and write
1BBF1000
heap
page read and write
9A51C8D000
stack
page read and write
1C783C00000
trusted library allocation
page read and write
2C73475A000
heap
page read and write
7FF848FA0000
trusted library allocation
page read and write
3EA694F000
unkown
page read and write
2579AE9C000
heap
page read and write
2972000
trusted library allocation
page read and write
83FAFF000
stack
page read and write
7FF848D50000
trusted library allocation
page execute and read and write
1D331AA6000
trusted library allocation
page read and write
9B301C7000
stack
page read and write
1EFDF286000
heap
page read and write
1B670000
heap
page read and write
1BDEE000
stack
page read and write
1BBF0000
heap
page read and write
12CBEA00000
trusted library allocation
page read and write
1C78230D000
heap
page read and write
7FF848AD3000
trusted library allocation
page read and write
9B2EDDE000
stack
page read and write
2223AB55000
heap
page read and write
1906206B000
heap
page read and write
2223AB18000
heap
page read and write
2223AB92000
heap
page read and write
970000
heap
page read and write
2C734265000
heap
page read and write
E812FF000
unkown
page read and write
1B06A000
heap
page read and write
1BCF6000
heap
page read and write
7FF849067000
trusted library allocation
page read and write
2C78DB10000
heap
page read and write
2660000
heap
page read and write
1360000
heap
page read and write
1B540000
heap
page read and write
7FF848C8C000
trusted library allocation
page read and write
16DF53C000
stack
page read and write
2C7346A0000
heap
page read and write
7FF848C76000
trusted library allocation
page read and write
33A2000
trusted library allocation
page read and write
190638F0000
heap
page readonly
EA0000
heap
page read and write
1BA6E000
stack
page read and write
1EFDF239000
heap
page read and write
38F27F9000
stack
page read and write
2F89000
trusted library allocation
page read and write
DAD5FFE000
stack
page read and write
15A0000
trusted library allocation
page read and write
1B5F0000
unkown
page readonly
2D29D9A0000
heap
page read and write
1570202A000
heap
page read and write
1FF22C30000
heap
page read and write
18E4C397000
heap
page read and write
1ACF73000
stack
page read and write
12D2B000
trusted library allocation
page read and write
2223AC04000
heap
page read and write
1F4A7D000
stack
page read and write
1B900080000
trusted library allocation
page read and write
12CBE7A0000
heap
page read and write
F34A07F000
stack
page read and write
18E4C5D0000
heap
page readonly
2C18D3E000
stack
page read and write
264F000
stack
page read and write
7FF849290000
trusted library allocation
page read and write
2579B0D5000
heap
page read and write
7FF848C80000
trusted library allocation
page read and write
1FF246C0000
heap
page read and write
28B2000
trusted library allocation
page read and write
1B7D2000
unkown
page readonly
7FF848CF0000
trusted library allocation
page read and write
309E000
trusted library allocation
page read and write
2C1897F000
stack
page read and write
7FF848CA0000
trusted library allocation
page read and write
12CBEAE0000
trusted library allocation
page read and write
2D7ADA70000
heap
page read and write
7AEFCFF000
stack
page read and write
BB0000
heap
page read and write
7482CFD000
stack
page read and write
1D32FB7F000
heap
page read and write
930C79000
stack
page read and write
2C78DB11000
heap
page read and write
1D3318D0000
heap
page read and write
2820000
heap
page execute and read and write
1D32F9F0000
heap
page read and write
7FF848BA6000
trusted library allocation
page execute and read and write
6493177000
stack
page read and write
1D32FD30000
heap
page read and write
12CBE9C0000
heap
page read and write
7FF848CCD000
trusted library allocation
page read and write
2579AE7E000
heap
page read and write
12CBE7E5000
heap
page read and write
DAD5B7E000
stack
page read and write
2223C860000
heap
page execute and read and write
1B240000
heap
page read and write
2D7ADAD0000
heap
page read and write
359E000
trusted library allocation
page read and write
7FF848C80000
trusted library allocation
page read and write
16DEF7E000
stack
page read and write
AD49F36000
stack
page read and write
AD49D79000
stack
page read and write
15C7000
heap
page read and write
28A2000
trusted library allocation
page read and write
12CA1000
trusted library allocation
page read and write
111526D7000
trusted library allocation
page read and write
13AC3000
trusted library allocation
page read and write
38F2D3F000
stack
page read and write
2223AAD0000
heap
page read and write
2223C8F1000
trusted library allocation
page read and write
19062006000
heap
page read and write
7FF8491F0000
trusted library allocation
page read and write
2A8C000
trusted library allocation
page read and write
9B2F6FB000
stack
page read and write
2AB0000
heap
page execute and read and write
190620BA000
heap
page read and write
1B96E000
stack
page read and write
12CBE7DF000
heap
page read and write
30B6000
trusted library allocation
page read and write
2D7ADB4F000
heap
page read and write
D80ABFB000
stack
page read and write
217408E0000
heap
page execute and read and write
2D7AF600000
direct allocation
page read and write
1AE489000
stack
page read and write
2B10000
heap
page read and write
2223AA20000
heap
page read and write
2D29C0A8000
heap
page read and write
7FF849270000
trusted library allocation
page read and write
2D7ADB0D000
heap
page read and write
E8248E000
stack
page read and write
2D29C1F5000
heap
page read and write
83F8FC000
stack
page read and write
2C7328C0000
heap
page read and write
905000
heap
page read and write
35FB000
trusted library allocation
page read and write
AD49C79000
stack
page read and write
2223AAA0000
heap
page read and write
1B7674C9000
heap
page read and write
3329000
trusted library allocation
page read and write
7FF848CE0000
trusted library allocation
page read and write
7FF849450000
trusted library allocation
page read and write
9B2F5FD000
stack
page read and write
7FF8492B0000
trusted library allocation
page read and write
160C000
heap
page read and write
931F4E000
stack
page read and write
1F200845000
heap
page read and write
2223AB97000
heap
page read and write
1EFDF250000
heap
page read and write
1CCCE000
stack
page read and write
1B5DA000
heap
page read and write
111525D6000
trusted library allocation
page read and write
3EA7D0E000
stack
page read and write
1BC5D000
heap
page read and write
12000000000
trusted library section
page read and write
7FF848AE4000
trusted library allocation
page read and write
2D7ADB2C000
heap
page read and write
7FF848DF2000
trusted library allocation
page read and write
7FF848CF2000
trusted library allocation
page read and write
7FF849140000
trusted library allocation
page read and write
35E6000
trusted library allocation
page read and write
1C783FC0000
heap
page read and write
1FC00226000
trusted library allocation
page read and write
9B3034E000
stack
page read and write
7483BCE000
stack
page read and write
9B2F478000
stack
page read and write
1EFDF297000
heap
page read and write
253CE09A000
heap
page read and write
1280000
heap
page read and write
12BD1000
trusted library allocation
page read and write
3002000
trusted library allocation
page read and write
1C782317000
heap
page read and write
7FF849130000
trusted library allocation
page read and write
11151F00000
trusted library allocation
page read and write
2D7AF620000
direct allocation
page read and write
7FF848AC3000
trusted library allocation
page execute and read and write
F8182FF000
stack
page read and write
11152540000
heap
page execute and read and write
930E79000
stack
page read and write
2C7341D0000
heap
page readonly
12CF1000
trusted library allocation
page read and write
111504A4000
heap
page read and write
2D29C0E7000
heap
page read and write
1AE50D000
stack
page read and write
1F202456000
trusted library allocation
page read and write
2D7ADB34000
heap
page read and write
E81679000
stack
page read and write
2CA2000
unkown
page readonly
3170000
heap
page execute and read and write
2C1857F000
unkown
page read and write
1B830000
unkown
page readonly
DAD5A7F000
unkown
page read and write
2D7AF5CB000
direct allocation
page read and write
12CBE7ED000
heap
page read and write
7482C77000
stack
page read and write
7FF848C8C000
trusted library allocation
page read and write
1FF24620000
heap
page read and write
1F202296000
heap
page read and write
2D29DB75000
heap
page read and write
1C784368000
trusted library allocation
page read and write
7AF037F000
stack
page read and write
1EFDF340000
heap
page read and write
B2E000
stack
page read and write
2D7ADB34000
heap
page read and write
1B662000
unkown
page readonly
1FC004C4000
trusted library allocation
page read and write
7FF849210000
trusted library allocation
page read and write
1D331C48000
trusted library allocation
page read and write
2F7E000
stack
page read and write
C7F000
stack
page read and write
2579AF70000
heap
page read and write
7FF848ADB000
trusted library allocation
page execute and read and write
12751000
trusted library allocation
page read and write
1ACDD000
stack
page read and write
12D22000
trusted library allocation
page read and write
1B767430000
heap
page read and write
6492FF7000
stack
page read and write
7FF848ADD000
trusted library allocation
page execute and read and write
2C7341E0000
trusted library allocation
page read and write
1B860000
heap
page execute and read and write
253CE097000
heap
page read and write
9B2EC93000
stack
page read and write
7FF849400000
trusted library allocation
page read and write
7FF8493D0000
trusted library allocation
page read and write
111520B5000
heap
page read and write
15704048000
trusted library allocation
page read and write
1FC00087000
trusted library allocation
page read and write
9B3000
heap
page read and write
11152A17000
trusted library allocation
page read and write
6C2000
unkown
page readonly
7FF848ACD000
trusted library allocation
page execute and read and write
1B14D000
stack
page read and write
3570000
trusted library allocation
page read and write
2C732B80000
trusted library allocation
page read and write
7FF848CC7000
trusted library allocation
page read and write
27991F8000
stack
page read and write
C39000
heap
page read and write
1B78F000
stack
page read and write
15703F80000
heap
page read and write
1BD32000
heap
page read and write
7FF8490A0000
trusted library allocation
page read and write
111504A8000
heap
page read and write
9B2ED1D000
unkown
page read and write
12000BE3000
trusted library allocation
page read and write
F818079000
stack
page read and write
1EFDF229000
heap
page read and write
1BE80000
unkown
page readonly
1D32FDE0000
heap
page read and write
2C70000
heap
page execute and read and write
12CC0FFF000
trusted library allocation
page read and write
11150400000
heap
page read and write
101D000
heap
page read and write
810000
heap
page read and write
F8179CE000
stack
page read and write
930DFD000
stack
page read and write
2798E7F000
unkown
page read and write
35BE000
trusted library allocation
page read and write
38F39CC000
stack
page read and write
2C18F3C000
stack
page read and write
DAD6C4E000
stack
page read and write
12000020000
trusted library allocation
page read and write
2C734607000
heap
page execute and read and write
1FF24BB7000
trusted library allocation
page read and write
2C189F9000
stack
page read and write
5C1000
stack
page read and write
14D0000
heap
page read and write
12000206000
trusted library allocation
page read and write
2C78DAD0000
heap
page read and write
13CAF000
trusted library allocation
page read and write
345B000
trusted library allocation
page read and write
2C735035000
trusted library allocation
page read and write
19061E90000
heap
page read and write
11150461000
heap
page read and write
DAD5D7D000
stack
page read and write
E8270E000
stack
page read and write
1FF246A0000
trusted library allocation
page read and write
7FF848AD4000
trusted library allocation
page read and write
1C825000
heap
page read and write
217412FD000
trusted library allocation
page read and write
2D7AF5E0000
direct allocation
page read and write
1F2023C0000
heap
page execute and read and write
34DC000
trusted library allocation
page read and write
2D7ADAFC000
heap
page read and write
12CBE7E7000
heap
page read and write
38F2A77000
stack
page read and write
15703A70000
heap
page read and write
7AF01FE000
stack
page read and write
3EA6D7E000
stack
page read and write
12000010000
trusted library section
page read and write
2D7ADB1E000
heap
page read and write
190638E0000
trusted library allocation
page read and write
1EFDF256000
heap
page read and write
3EA7F8C000
stack
page read and write
7FF848ACD000
trusted library allocation
page execute and read and write
1D32FAE7000
heap
page read and write
7FF848B6C000
trusted library allocation
page execute and read and write
1EFDF209000
heap
page read and write
7FF848AD3000
trusted library allocation
page execute and read and write
2D7ADB34000
heap
page read and write
12CC0625000
heap
page read and write
AD4AF0E000
stack
page read and write
13321000
trusted library allocation
page read and write
2C78DB12000
heap
page read and write
DAD5F79000
stack
page read and write
1BC9A000
heap
page read and write
1BBF8000
heap
page read and write
91A000
heap
page read and write
1B98F000
stack
page read and write
2D29C0E5000
heap
page read and write
860000
heap
page read and write
7FF848AF4000
trusted library allocation
page read and write
1EFDF298000
heap
page read and write
21740B17000
trusted library allocation
page read and write
15702064000
heap
page read and write
7482E79000
stack
page read and write
AD4A03A000
stack
page read and write
2D7ADB56000
heap
page read and write
2D29E0A1000
trusted library allocation
page read and write
1EFDF23D000
heap
page read and write
1BD42000
heap
page read and write
190620D1000
heap
page read and write
2A2B000
trusted library allocation
page read and write
6493FC9000
stack
page read and write
7FF849300000
trusted library allocation
page read and write
2579AE8C000
heap
page read and write
18E4C5E0000
trusted library allocation
page read and write
64934FB000
stack
page read and write
1906201F000
heap
page read and write
279943E000
stack
page read and write
1BC35000
heap
page read and write
D80AA7F000
stack
page read and write
7FF848C90000
trusted library allocation
page read and write
2C19B8E000
stack
page read and write
19062025000
heap
page read and write
7FF848BF0000
trusted library allocation
page execute and read and write
2751000
trusted library allocation
page read and write
2D7ADB05000
heap
page read and write
930BFF000
stack
page read and write
2D7ADB64000
heap
page read and write
1F590E000
stack
page read and write
7FF848AE4000
trusted library allocation
page read and write
1EFDF3B0000
direct allocation
page read and write
3219000
heap
page read and write
2C18CB8000
stack
page read and write
2223D2BC000
trusted library allocation
page read and write
2579AE7B000
heap
page read and write
12F81000
trusted library allocation
page read and write
1F4AF9000
stack
page read and write
2D7ADB1D000
heap
page read and write
16DEFFA000
stack
page read and write
1C7822B0000
heap
page read and write
1BBE1000
heap
page read and write
21740410000
heap
page read and write
DAD5CF7000
stack
page read and write
2C18B3E000
stack
page read and write
279A20D000
stack
page read and write
7FF849220000
trusted library allocation
page read and write
2C732850000
heap
page read and write
274F000
stack
page read and write
D80B84C000
stack
page read and write
2F8F000
trusted library allocation
page read and write
12911000
trusted library allocation
page read and write
2C184F3000
stack
page read and write
3450000
trusted library allocation
page read and write
1B5F2000
unkown
page readonly
921000
stack
page read and write
3EA6E7D000
stack
page read and write
7FF848AE3000
trusted library allocation
page read and write
2173E960000
heap
page read and write
1BE82000
unkown
page readonly
2966000
trusted library allocation
page read and write
98D000
heap
page read and write
2C40000
heap
page read and write
7FF848ABD000
trusted library allocation
page execute and read and write
18E4DFE0000
heap
page read and write
1B660000
unkown
page readonly
21257FA0000
trusted library allocation
page read and write
2D7ADB20000
heap
page read and write
1C784141000
trusted library allocation
page read and write
BD0000
heap
page read and write
2D7ADAA0000
heap
page read and write
18E4C36C000
heap
page read and write
1BD14000
heap
page read and write
9A50EBA000
stack
page read and write
217414AF000
trusted library allocation
page read and write
E815FD000
stack
page read and write
7FF848AC8000
trusted library allocation
page read and write
7FF848AB4000
trusted library allocation
page read and write
7FF848AD0000
trusted library allocation
page read and write
3EA6DFB000
stack
page read and write
16E008A000
stack
page read and write
1C78231B000
heap
page read and write
E82587000
stack
page read and write
3508000
trusted library allocation
page read and write
2C734A4B000
trusted library allocation
page read and write
18D0000
heap
page read and write
1B5B0000
heap
page read and write
18E4DFE5000
heap
page read and write
680000
unkown
page readonly
2223AAE0000
trusted library allocation
page read and write
35A6000
trusted library allocation
page read and write
7AF00F9000
stack
page read and write
1EFE1B93000
direct allocation
page read and write
295E000
trusted library allocation
page read and write
2173EA60000
heap
page read and write
2173EAD4000
heap
page read and write
2223C7B7000
heap
page execute and read and write
2579AFD0000
trusted library allocation
page read and write
1FF24D58000
trusted library allocation
page read and write
190639E0000
heap
page read and write
1F2023D1000
trusted library allocation
page read and write
7FF848B66000
trusted library allocation
page read and write
35B2000
trusted library allocation
page read and write
9311FF000
stack
page read and write
7FF8490C0000
trusted library allocation
page read and write
1B5B2000
unkown
page readonly
111506C0000
trusted library allocation
page read and write
18B0000
heap
page read and write
27995BE000
stack
page read and write
F817C73000
stack
page read and write
D0FB2FF000
stack
page read and write
2DF0000
heap
page read and write
7FF848CF0000
trusted library allocation
page execute and read and write
2223CA98000
trusted library allocation
page read and write
3462000
trusted library allocation
page read and write
DAD6D49000
stack
page read and write
1C784100000
heap
page execute and read and write
1B64E000
stack
page read and write
1EFDF31B000
direct allocation
page read and write
14F0000
heap
page read and write
1F5A8D000
stack
page read and write
1D32FCD0000
trusted library allocation
page read and write
2D29DAD0000
heap
page execute and read and write
1B640000
unkown
page readonly
1906472B000
trusted library allocation
page read and write
1190000
heap
page read and write
1EFDF223000
heap
page read and write
7FF848CDD000
trusted library allocation
page read and write
12CBE7DD000
heap
page read and write
649337F000
stack
page read and write
2E20000
heap
page read and write
7FF848CBD000
trusted library allocation
page read and write
7FF848BB6000
trusted library allocation
page execute and read and write
7FF848CB4000
trusted library allocation
page read and write
2D7ADB34000
heap
page read and write
83F9FE000
stack
page read and write
18E4E3B5000
trusted library allocation
page read and write
1FF22D9F000
heap
page read and write
1AE40E000
stack
page read and write
217403D0000
trusted library allocation
page read and write
12D71000
trusted library allocation
page read and write
11150428000
heap
page read and write
1EFDF298000
heap
page read and write
12CC0750000
heap
page read and write
1C783F60000
heap
page readonly
18E4C675000
heap
page read and write
12CBE990000
heap
page read and write
111506A0000
trusted library allocation
page read and write
30BB000
trusted library allocation
page read and write
120003A7000
trusted library allocation
page read and write
12000050000
heap
page readonly
1EFDF269000
heap
page read and write
1220000
heap
page read and write
1EFDF26D000
heap
page read and write
8E0000
heap
page read and write
1B602000
unkown
page readonly
7AF0E4E000
stack
page read and write
1B54E000
stack
page read and write
7FF848ADD000
trusted library allocation
page execute and read and write
2579B020000
trusted library allocation
page read and write
1BD92000
unkown
page readonly
1AD8BC000
stack
page read and write
2C78DB11000
heap
page read and write
2D7ADB27000
heap
page read and write
682000
unkown
page readonly
2D29C0FB000
heap
page read and write
30B0000
trusted library allocation
page read and write
15A1000
heap
page read and write
19061FE8000
heap
page read and write
1EFE1B95000
direct allocation
page read and write
D80A5F9000
stack
page read and write
7FF848CC0000
trusted library allocation
page read and write
1AD3FE000
stack
page read and write
1EFDF262000
heap
page read and write
7FF848C59000
trusted library allocation
page read and write
9A506E3000
stack
page read and write
11151F70000
heap
page read and write
19063950000
trusted library allocation
page read and write
1AD637000
stack
page read and write
748317B000
stack
page read and write
64931FB000
stack
page read and write
2C78DB10000
heap
page read and write
2CC2000
unkown
page readonly
1B614000
unkown
page readonly
64930F8000
stack
page read and write
2B19000
heap
page read and write
34F0000
trusted library allocation
page read and write
931D4E000
stack
page read and write
38F3A4E000
stack
page read and write
16DF3B9000
stack
page read and write
1EFDF307000
direct allocation
page read and write
2D7AF540000
direct allocation
page read and write
1F202220000
heap
page execute and read and write
1BCD9000
heap
page read and write
2579AE5D000
heap
page read and write
1115045D000
heap
page read and write
7AF027E000
stack
page read and write
2E28000
trusted library allocation
page read and write
15C0000
trusted library allocation
page read and write
190622C0000
heap
page read and write
7FF848D30000
trusted library allocation
page read and write
1B4B0000
heap
page read and write
7FF848CE2000
trusted library allocation
page read and write
13331000
trusted library allocation
page read and write
7FF431000000
trusted library allocation
page execute and read and write
12837000
trusted library allocation
page read and write
38F287F000
stack
page read and write
7483D4E000
stack
page read and write
12CBE780000
heap
page read and write
13C5000
heap
page read and write
7FF848C90000
trusted library allocation
page execute and read and write
1540000
trusted library allocation
page read and write
19062029000
heap
page read and write
BAF000
stack
page read and write
12E92000
trusted library allocation
page read and write
7FF848CD2000
trusted library allocation
page read and write
1F200590000
trusted library allocation
page read and write
217408F1000
trusted library allocation
page read and write
15F6000
heap
page read and write
E82609000
stack
page read and write
19063EC5000
trusted library allocation
page read and write
1BD52000
heap
page read and write
2C732B95000
heap
page read and write
3590000
trusted library allocation
page read and write
359A000
trusted library allocation
page read and write
16DF4BE000
stack
page read and write
1C7822D0000
heap
page read and write
1C78232D000
heap
page read and write
AD4A23E000
stack
page read and write
7FF8492C0000
trusted library allocation
page read and write
9F7000
heap
page read and write
2C7347B1000
trusted library allocation
page read and write
7FF848AC0000
trusted library allocation
page read and write
7FF848C5C000
trusted library allocation
page read and write
7FF848C78000
trusted library allocation
page read and write
F81847C000
stack
page read and write
35DC000
trusted library allocation
page read and write
13A44000
trusted library allocation
page read and write
12B0000
heap
page read and write
7FF848CB4000
trusted library allocation
page read and write
1B863000
heap
page execute and read and write
355C000
trusted library allocation
page read and write
3392000
trusted library allocation
page read and write
2D7ADB54000
heap
page read and write
2579B0D0000
heap
page read and write
2839000
trusted library allocation
page read and write
2C1998E000
stack
page read and write
2C1887E000
stack
page read and write
1D331951000
heap
page read and write
2D29D9F0000
trusted library allocation
page read and write
2CF9000
trusted library allocation
page read and write
18E4C403000
heap
page read and write
7FF848B96000
trusted library allocation
page execute and read and write
2C1990E000
stack
page read and write
7FF848CD4000
trusted library allocation
page read and write
E8157B000
stack
page read and write
1F2005F9000
heap
page read and write
AD49E79000
stack
page read and write
2D7ADB05000
heap
page read and write
1FF22DE8000
heap
page read and write
15704015000
trusted library allocation
page read and write
14CECAB0000
heap
page read and write
279953C000
stack
page read and write
38F29F8000
stack
page read and write
1F2005F3000
heap
page read and write
2D29C0E9000
heap
page read and write
1FF247B0000
heap
page execute and read and write
1B5E2000
unkown
page readonly
21257FE0000
remote allocation
page read and write
2669000
heap
page read and write
120000C0000
heap
page execute and read and write
3216000
heap
page read and write
7FF849110000
trusted library allocation
page read and write
AD4A0BE000
stack
page read and write
21740415000
heap
page read and write
1C782358000
heap
page read and write
1EFDF250000
heap
page read and write
1BFCA000
stack
page read and write
15702026000
heap
page read and write
DD133FE000
stack
page read and write
7FF848B0C000
trusted library allocation
page execute and read and write
358A000
trusted library allocation
page read and write
19062021000
heap
page read and write
1C7823F0000
heap
page read and write
3506000
trusted library allocation
page read and write
13AEB000
trusted library allocation
page read and write
7AEF9DE000
stack
page read and write
1CEBE000
stack
page read and write
1C784607000
trusted library allocation
page read and write
1C784000000
trusted library allocation
page read and write
11EE000
stack
page read and write
7FF848AB3000
trusted library allocation
page execute and read and write
2579AEC4000
heap
page read and write
2C734742000
heap
page read and write
1D32FAA8000
heap
page read and write
12000181000
trusted library allocation
page read and write
1F5A07000
stack
page read and write
2D29BFA0000
heap
page read and write
1B767450000
heap
page read and write
1B832000
unkown
page readonly
E8250E000
stack
page read and write
7FF848C6A000
trusted library allocation
page read and write
1560000
heap
page read and write
FE2000
stack
page read and write
1C783BE0000
trusted library allocation
page read and write
2EFC000
trusted library allocation
page read and write
1625000
heap
page read and write
EA6000
heap
page read and write
2C734600000
heap
page execute and read and write
1F2004D0000
heap
page read and write
279A28E000
stack
page read and write
12CBEA70000
heap
page execute and read and write
D80A979000
stack
page read and write
1BC72000
heap
page read and write
21257E80000
trusted library allocation
page read and write
F20F2FF000
stack
page read and write
93107E000
stack
page read and write
F817FFD000
stack
page read and write
7FF8492A0000
trusted library allocation
page read and write
1765000
heap
page read and write
B32000
stack
page read and write
1EFDF22D000
heap
page read and write
7FF848D00000
trusted library allocation
page read and write
2579AFB0000
trusted library allocation
page read and write
931ECC000
stack
page read and write
2579B075000
heap
page read and write
1F598E000
stack
page read and write
7FF848CCD000
trusted library allocation
page read and write
217403C0000
heap
page readonly
12901000
trusted library allocation
page read and write
1EFDF300000
direct allocation
page read and write
2579CD21000
trusted library allocation
page read and write
2D7AF51B000
direct allocation
page read and write
2D7AF5DF000
direct allocation
page read and write
7482D79000
stack
page read and write
7FF848AD4000
trusted library allocation
page read and write
990000
heap
page read and write
1061000
heap
page read and write
1AD27F000
stack
page read and write
2B21000
heap
page read and write
3EA6FB7000
stack
page read and write
1BCE6000
heap
page read and write
DD131F5000
stack
page read and write
283F000
trusted library allocation
page read and write
18E4DE50000
trusted library allocation
page read and write
1FF22DE4000
heap
page read and write
1C7F8000
heap
page read and write
38F2CFA000
stack
page read and write
1EFE1BB0000
direct allocation
page read and write
2C78DB15000
heap
page read and write
16E020D000
stack
page read and write
2798FF9000
stack
page read and write
CA5000
heap
page read and write
15F0000
heap
page read and write
7FF848C78000
trusted library allocation
page read and write
E818BE000
stack
page read and write
21257FE0000
remote allocation
page read and write
7FF848C88000
trusted library allocation
page read and write
2A2E000
trusted library allocation
page read and write
2173ED75000
heap
page read and write
7FF848CAC000
trusted library allocation
page read and write
11152778000
trusted library allocation
page read and write
2173EB15000
heap
page read and write
226B8780000
heap
page read and write
7FF848CB4000
trusted library allocation
page read and write
9307EE000
stack
page read and write
279A08E000
stack
page read and write
2579AE84000
heap
page read and write
DAD5BF9000
stack
page read and write
2D7AF507000
direct allocation
page read and write
1F4D3E000
stack
page read and write
3601000
trusted library allocation
page read and write
2D29C1F0000
heap
page read and write
CF0000
trusted library allocation
page read and write
7FF848BD0000
trusted library allocation
page execute and read and write
DAD5E77000
stack
page read and write
1B5B0000
unkown
page readonly
7FF848AED000
trusted library allocation
page execute and read and write
1C7823F5000
heap
page read and write
1F4F3B000
stack
page read and write
15702022000
heap
page read and write
F81837C000
stack
page read and write
261E000
stack
page read and write
1D32FB25000
heap
page read and write
19062270000
heap
page read and write
331E000
stack
page read and write
F818ECE000
stack
page read and write
7AF104E000
stack
page read and write
294E000
trusted library allocation
page read and write
12000170000
heap
page read and write
1A780000
trusted library allocation
page read and write
D80B747000
stack
page read and write
2C19A8D000
stack
page read and write
680000
unkown
page readonly
136B6000
trusted library allocation
page read and write
2D7AF520000
direct allocation
page read and write
2D7ADCA0000
heap
page read and write
2CB2000
unkown
page readonly
1F2005F7000
heap
page read and write
840000
heap
page read and write
DAD61FB000
stack
page read and write
1F2005A0000
heap
page read and write
1F49F9000
stack
page read and write
3514000
trusted library allocation
page read and write
F817EFF000
stack
page read and write
38F2BFF000
stack
page read and write
7FF849080000
trusted library allocation
page read and write
7FF848C64000
trusted library allocation
page read and write
D80A8F8000
stack
page read and write
2223A940000
heap
page read and write
2D7ADB20000
heap
page read and write
7FF848B96000
trusted library allocation
page execute and read and write
1AD7BF000
stack
page read and write
2579B070000
heap
page read and write
12CBE7E3000
heap
page read and write
931C4E000
stack
page read and write
12F87000
trusted library allocation
page read and write
7FF848BA6000
trusted library allocation
page execute and read and write
111524E0000
trusted library allocation
page read and write
1B7D0000
unkown
page readonly
2C188F9000
stack
page read and write
2223AA95000
heap
page read and write
7FF848CD0000
trusted library allocation
page read and write
13359000
trusted library allocation
page read and write
1B642000
unkown
page readonly
9B2F17E000
stack
page read and write
7FF848CC4000
trusted library allocation
page read and write
7FF849420000
trusted library allocation
page read and write
1B24E000
stack
page read and write
2C18BB7000
stack
page read and write
2D7ADA80000
heap
page read and write
21257E70000
trusted library allocation
page read and write
7AEFC7F000
unkown
page read and write
1F4CB8000
stack
page read and write
1B9004CE000
trusted library allocation
page read and write
16E028E000
stack
page read and write
E40000
trusted library allocation
page read and write
2173EAEC000
heap
page read and write
1D32FAFD000
heap
page read and write
1D32FAA0000
heap
page read and write
38F394D000
stack
page read and write
2A70000
heap
page read and write
12CBEA30000
heap
page readonly
7FF848CD0000
trusted library allocation
page read and write
1B44E000
stack
page read and write
2223CD37000
trusted library allocation
page read and write
2C78DA80000
heap
page read and write
19064065000
trusted library allocation
page read and write
7FF848C87000
trusted library allocation
page read and write
190622A0000
trusted library allocation
page read and write
2C732907000
heap
page read and write
2D7ADB3C000
heap
page read and write
7FF848AD8000
trusted library allocation
page read and write
2D7ADB0B000
heap
page read and write
332F000
trusted library allocation
page read and write
6492B8F000
stack
page read and write
1FF247E0000
heap
page read and write
7FF848F70000
trusted library allocation
page read and write
2223C740000
trusted library allocation
page read and write
AD49DFD000
stack
page read and write
2C734789000
heap
page read and write
1C6CA000
stack
page read and write
26F80CAF000
trusted library allocation
page read and write
12CE000
heap
page read and write
2579CD10000
heap
page read and write
1EFDF3FB000
direct allocation
page read and write
7FF8493F0000
trusted library allocation
page read and write
7FF849150000
trusted library allocation
page read and write
2C734BF1000
trusted library allocation
page read and write
1EFDF27F000
heap
page read and write
1870000
trusted library allocation
page read and write
2D7AF4E9000
direct allocation
page read and write
13131000
trusted library allocation
page read and write
7FF8492D0000
trusted library allocation
page read and write
15703F91000
trusted library allocation
page read and write
7FF848C9C000
trusted library allocation
page read and write
2876000
trusted library allocation
page read and write
1EFDF200000
heap
page read and write
1AD477000
stack
page read and write
11150467000
heap
page read and write
1F5B0C000
stack
page read and write
C36000
heap
page read and write
F817D7F000
stack
page read and write
2798EFF000
stack
page read and write
7FF848E00000
trusted library allocation
page read and write
2D7B05B3000
direct allocation
page read and write
1FF22D40000
heap
page read and write
1F487E000
stack
page read and write
BF0000
heap
page read and write
1BC7D000
heap
page read and write
3120000
heap
page execute and read and write
1585000
heap
page read and write
7FF848AED000
trusted library allocation
page execute and read and write
7482DF6000
stack
page read and write
1F202703000
trusted library allocation
page read and write
313C000
trusted library allocation
page read and write
28C9000
trusted library allocation
page read and write
7FF848ABD000
trusted library allocation
page execute and read and write
1EFDF274000
heap
page read and write
9A50AFA000
stack
page read and write
7FF849070000
trusted library allocation
page read and write
226B87A9000
heap
page read and write
E81737000
stack
page read and write
16DF338000
stack
page read and write
38F26FF000
stack
page read and write
7FF8492E0000
trusted library allocation
page read and write
D10000
trusted library allocation
page read and write
9CC000
heap
page read and write
1BDD0000
unkown
page readonly
AD49A73000
stack
page read and write
7FF848FB0000
trusted library allocation
page execute and read and write
343E000
trusted library allocation
page read and write
2579AE10000
heap
page read and write
1F2005B0000
heap
page read and write
7FF849240000
trusted library allocation
page read and write
2D7ADB05000
heap
page read and write
1BA8F000
stack
page read and write
7AF03FB000
stack
page read and write
17D0000
heap
page read and write
1EFDF24B000
heap
page read and write
35D0000
trusted library allocation
page read and write
11150725000
heap
page read and write
AD4AC8E000
stack
page read and write
2D7AF503000
direct allocation
page read and write
2D29DA40000
trusted library allocation
page read and write
2D7ADB20000
heap
page read and write
1EFDF150000
heap
page read and write
157F000
stack
page read and write
18E4C670000
heap
page read and write
2D7ADAFC000
heap
page read and write
2223AB10000
heap
page read and write
14CECAB9000
heap
page read and write
2A40000
heap
page execute and read and write
7FF848C7A000
trusted library allocation
page read and write
1EFDF26B000
heap
page read and write
2D7ADAFD000
heap
page read and write
DAD6CCC000
stack
page read and write
18E4C560000
heap
page read and write
13401000
trusted library allocation
page read and write
217415B5000
trusted library allocation
page read and write
2223C700000
heap
page read and write
1AD579000
stack
page read and write
D80A1A3000
stack
page read and write
1B020000
heap
page read and write
2C19B0C000
stack
page read and write
16DF1F9000
stack
page read and write
2C78DBD0000
heap
page read and write
16DF63B000
stack
page read and write
DAD6BCE000
stack
page read and write
1F5B8E000
stack
page read and write
E8137F000
stack
page read and write
F349DCC000
stack
page read and write
12761000
trusted library allocation
page read and write
7FF848CD2000
trusted library allocation
page read and write
1B840000
unkown
page readonly
D80AB7E000
stack
page read and write
2C734756000
heap
page read and write
2FC8000
trusted library allocation
page read and write
190622C5000
heap
page read and write
7FF848C76000
trusted library allocation
page read and write
1C7E4000
heap
page read and write
2223C7B0000
heap
page execute and read and write
7482AFE000
stack
page read and write
3366000
trusted library allocation
page read and write
1315000
heap
page read and write
7FF848CC0000
trusted library allocation
page read and write
1F2005A5000
heap
page read and write
7FF848D40000
trusted library allocation
page read and write
1D331942000
heap
page read and write
2C73291B000
heap
page read and write
1115047D000
heap
page read and write
2D29D9D0000
trusted library allocation
page read and write
DAD5C7E000
stack
page read and write
EFB000
heap
page read and write
946000
heap
page read and write
2D7ADB0B000
heap
page read and write
7FF848BF0000
trusted library allocation
page execute and read and write
18E4C640000
heap
page execute and read and write
1BC8A000
heap
page read and write
7FF848B70000
trusted library allocation
page execute and read and write
279A18D000
stack
page read and write
AD4A1BC000
stack
page read and write
9A50D3E000
stack
page read and write
1D0BE000
stack
page read and write
355E000
trusted library allocation
page read and write
There are 1924 hidden memdumps, click here to show them.