IOC Report
SecuriteInfo.com.Trojan.Siggen10.9096.15276.30319.exe

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Trojan.Siggen10.9096.15276.30319.exe
PE32 executable (GUI) Intel 80386, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5a3391652b95668e76de4bdcdda5a9dd.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\SecuriteInfo.com.Trojan.Siggen10.9096.15276.30319.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\WindowsUpdate.exe.log
ASCII text, with CRLF line terminators
dropped
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen10.9096.15276.30319.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.Siggen10.9096.15276.30319.exe"
malicious
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
"C:\Users\user\AppData\Roaming\WindowsUpdate.exe"
malicious
C:\Windows\SysWOW64\netsh.exe
netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\WindowsUpdate.exe" "WindowsUpdate.exe" ENABLE
malicious
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
"C:\Users\user\AppData\Roaming\WindowsUpdate.exe" ..
malicious
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
"C:\Users\user\AppData\Roaming\WindowsUpdate.exe" ..
malicious
C:\Users\user\AppData\Roaming\WindowsUpdate.exe
"C:\Users\user\AppData\Roaming\WindowsUpdate.exe" ..
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1

URLs

Name
IP
Malicious
127.0.0.1:7777,157.245.191.173:6554,supphost.ddns.net:6554,
malicious
http://www.enigmaprotector.com/
unknown
http://www.enigmaprotector.com/openU
unknown

Domains

Name
IP
Malicious
supphost.ddns.net
unknown
malicious

IPs

IP
Domain
Country
Malicious
157.245.191.173
unknown
United States
malicious
127.0.0.1
unknown
unknown
malicious

Registry

Path
Value
Malicious
HKEY_CURRENT_USER
di
malicious
HKEY_CURRENT_USER\Environment
SEE_MASK_NOZONECHECKS
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
5a3391652b95668e76de4bdcdda5a9dd
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Hidden
malicious
HKEY_CURRENT_USER\SOFTWARE\5a3391652b95668e76de4bdcdda5a9dd
hp
HKEY_CURRENT_USER\SOFTWARE\5a3391652b95668e76de4bdcdda5a9dd
i
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run
5a3391652b95668e76de4bdcdda5a9dd
HKEY_CURRENT_USER\SOFTWARE\5a3391652b95668e76de4bdcdda5a9dd
kl

Memdumps

Base Address
Regiontype
Protect
Malicious
3801000
trusted library allocation
page read and write
malicious
38B1000
trusted library allocation
page read and write
malicious
3730000
unclassified section
page read and write
malicious
5B0000
heap
page read and write
3030000
trusted library allocation
page read and write
2CDA000
trusted library allocation
page execute and read and write
5ACE000
stack
page read and write
2FAE000
stack
page read and write
64B0000
heap
page read and write
2D0A000
trusted library allocation
page execute and read and write
2E10000
trusted library allocation
page read and write
2C40000
heap
page read and write
37BB000
trusted library allocation
page read and write
3759000
heap
page read and write
2C11000
direct allocation
page execute and read and write
5CCE000
stack
page read and write
2DBC000
trusted library allocation
page execute and read and write
3759000
heap
page read and write
598A000
stack
page read and write
3755000
heap
page read and write
2E40000
heap
page read and write
5A2C000
stack
page read and write
1200000
heap
page read and write
3776000
heap
page read and write
26BA000
trusted library allocation
page execute and read and write
599E000
stack
page read and write
29F0000
direct allocation
page execute and read and write
12F3000
stack
page read and write
5CBE000
stack
page read and write
3062000
trusted library allocation
page read and write
FBD000
stack
page read and write
29F0000
heap
page read and write
2A60000
direct allocation
page execute and read and write
59A0000
heap
page read and write
1F9000
stack
page read and write
24CE000
stack
page read and write
302E000
stack
page read and write
26C0000
trusted library allocation
page read and write
1112000
heap
page read and write
127E000
stack
page read and write
2960000
heap
page read and write
26BC000
trusted library allocation
page execute and read and write
36D0000
heap
page read and write
2E30000
heap
page read and write
34C5000
trusted library allocation
page read and write
3036000
trusted library allocation
page execute and read and write
7F8000
unkown
page execute and read and write
371E000
stack
page read and write
3778000
heap
page read and write
59C2000
heap
page read and write
59CE000
heap
page read and write
5B7B000
stack
page read and write
306B000
trusted library allocation
page execute and read and write
CBF000
stack
page read and write
2CB1000
direct allocation
page execute and read and write
5EAE000
stack
page read and write
2EC0000
direct allocation
page execute and read and write
37F3000
heap
page read and write
3772000
heap
page read and write
37C2000
trusted library allocation
page read and write
2D03000
direct allocation
page execute and read and write
2E0A000
trusted library allocation
page execute and read and write
370B000
heap
page read and write
392E000
trusted library allocation
page read and write
3749000
heap
page read and write
6020000
trusted library allocation
page execute and read and write
378B000
heap
page read and write
3785000
trusted library allocation
page read and write
3750000
heap
page read and write
3010000
trusted library allocation
page read and write
7A5000
unkown
page execute and read and write
5A7E000
stack
page read and write
3746000
heap
page read and write
54DB000
stack
page read and write
656E000
stack
page read and write
10FE000
stack
page read and write
2CF0000
direct allocation
page execute and read and write
2E1C000
trusted library allocation
page execute and read and write
618D000
stack
page read and write
2B60000
direct allocation
page execute and read and write
5B4E000
stack
page read and write
600000
heap
page read and write
37FE000
heap
page read and write
2C70000
unclassified section
page read and write
3772000
heap
page read and write
36BF000
stack
page read and write
343E000
stack
page read and write
2A10000
direct allocation
page execute and read and write
10EB000
heap
page read and write
37AE000
heap
page read and write
55DB000
stack
page read and write
7C6000
unkown
page execute and read and write
D76000
stack
page read and write
2B90000
heap
page read and write
2DBA000
trusted library allocation
page execute and read and write
2B70000
heap
page read and write
EBE000
stack
page read and write
3779000
heap
page read and write
555E000
stack
page read and write
2BB0000
direct allocation
page execute and read and write
30AE000
stack
page read and write
2B00000
heap
page read and write
2C3D000
stack
page read and write
FB000
stack
page read and write
2DE7000
trusted library allocation
page execute and read and write
2CEA000
trusted library allocation
page execute and read and write
2B60000
heap
page execute and read and write
2DD2000
trusted library allocation
page execute and read and write
2CF3000
direct allocation
page execute and read and write
C5B000
stack
page read and write
24E0000
direct allocation
page execute and read and write
F10000
heap
page read and write
D56000
stack
page read and write
2C80000
trusted library allocation
page read and write
66AE000
stack
page read and write
377E000
heap
page read and write
29EE000
stack
page read and write
672000
unkown
page execute and write copy
7BF000
unkown
page execute and read and write
59CF000
heap
page read and write
4DE000
heap
page read and write
5AAE000
stack
page read and write
660000
heap
page read and write
3773000
heap
page read and write
C7B000
stack
page read and write
478000
heap
page read and write
3771000
heap
page read and write
3865000
trusted library allocation
page read and write
59EE000
stack
page read and write
5A0E000
stack
page read and write
7CB000
unkown
page execute and read and write
2DFF000
stack
page read and write
34D4000
trusted library allocation
page read and write
59CE000
stack
page read and write
7F8000
unkown
page execute and read and write
3721000
trusted library allocation
page read and write
30A3000
heap
page read and write
104E000
heap
page read and write
3775000
heap
page read and write
D39000
stack
page read and write
5C6E000
stack
page read and write
377D000
heap
page read and write
29AE000
stack
page read and write
3778000
heap
page read and write
24D0000
heap
page read and write
26D2000
trusted library allocation
page execute and read and write
37AF000
heap
page read and write
2E12000
trusted library allocation
page execute and read and write
4761000
trusted library allocation
page read and write
FEE000
heap
page read and write
3772000
heap
page read and write
5AEE000
stack
page read and write
2C41000
direct allocation
page execute and read and write
377D000
heap
page read and write
26B2000
trusted library allocation
page execute and read and write
3775000
heap
page read and write
27C3000
direct allocation
page execute and read and write
589E000
stack
page read and write
2770000
direct allocation
page execute and read and write
634D000
stack
page read and write
D76000
stack
page read and write
3739000
heap
page read and write
670000
unkown
page readonly
3779000
heap
page read and write
2CEC000
trusted library allocation
page execute and read and write
4A5000
heap
page read and write
F1D000
stack
page read and write
26B0000
trusted library allocation
page read and write
59A1000
heap
page read and write
3032000
trusted library allocation
page execute and read and write
303C000
trusted library allocation
page execute and read and write
376E000
heap
page read and write
376C000
heap
page read and write
2A50000
heap
page read and write
2CB0000
direct allocation
page execute and read and write
29AE000
stack
page read and write
5D0E000
stack
page read and write
FCC000
heap
page read and write
2E70000
heap
page read and write
5B4D000
stack
page read and write
551E000
stack
page read and write
374A000
heap
page read and write
378D000
heap
page read and write
374E000
stack
page read and write
2650000
heap
page read and write
2AFE000
stack
page read and write
392A000
trusted library allocation
page read and write
3761000
trusted library allocation
page read and write
620A000
stack
page read and write
908000
unkown
page execute and write copy
26F0000
heap
page read and write
3779000
heap
page read and write
2AE0000
heap
page read and write
5ABD000
stack
page read and write
3871000
trusted library allocation
page read and write
559D000
stack
page read and write
110E000
heap
page read and write
3785000
heap
page read and write
3733000
trusted library allocation
page read and write
F4A000
heap
page read and write
ED0000
heap
page read and write
2E50000
heap
page read and write
326E000
stack
page read and write
2C00000
direct allocation
page execute and read and write
5BBE000
stack
page read and write
34D1000
trusted library allocation
page read and write
3030000
trusted library allocation
page read and write
31AE000
stack
page read and write
5A4E000
stack
page read and write
79D000
unkown
page execute and read and write
2B80000
trusted library allocation
page read and write
2E90000
heap
page read and write
2B2E000
stack
page read and write
F4E000
heap
page read and write
597C000
stack
page read and write
2AB0000
heap
page read and write
5200000
heap
page read and write
37F6000
heap
page read and write
3070000
trusted library allocation
page read and write
2B50000
heap
page read and write
7C6000
unkown
page execute and read and write
2950000
heap
page read and write
79D000
unkown
page execute and read and write
59C0000
trusted library allocation
page execute and read and write
5F50000
trusted library allocation
page read and write
7BF000
unkown
page execute and read and write
3756000
heap
page read and write
30EE000
stack
page read and write
30F0000
heap
page read and write
337E000
stack
page read and write
5410000
heap
page read and write
DA0000
heap
page read and write
37AF000
heap
page read and write
2DA2000
trusted library allocation
page execute and read and write
5F80000
trusted library allocation
page execute and read and write
3721000
heap
page read and write
1098000
heap
page read and write
29C0000
heap
page read and write
26CA000
trusted library allocation
page execute and read and write
7A5000
unkown
page execute and read and write
3461000
trusted library allocation
page read and write
3270000
heap
page execute and read and write
5A6E000
stack
page read and write
7C6000
unkown
page execute and read and write
377C000
heap
page read and write
35BE000
stack
page read and write
1345000
heap
page read and write
1330000
heap
page read and write
2B07000
heap
page read and write
59C9000
stack
page read and write
D78000
heap
page read and write
59FE000
stack
page read and write
37A0000
heap
page read and write
3440000
trusted library allocation
page read and write
C7B000
stack
page read and write
3756000
heap
page read and write
29DE000
stack
page read and write
68A000
unkown
page execute and read and write
D88000
heap
page read and write
3738000
trusted library allocation
page read and write
2FFE000
stack
page read and write
5BCB000
stack
page read and write
376D000
heap
page read and write
3749000
heap
page read and write
79D000
unkown
page execute and read and write
359E000
stack
page read and write
C3B000
stack
page read and write
2A00000
heap
page read and write
2B50000
trusted library allocation
page read and write
5F3E000
stack
page read and write
10FE000
heap
page read and write
3876000
trusted library allocation
page read and write
378C000
heap
page read and write
2D1B000
trusted library allocation
page execute and read and write
5A3E000
stack
page read and write
113F000
stack
page read and write
BBE000
stack
page read and write
5AFD000
stack
page read and write
3770000
heap
page read and write
3CEF000
trusted library allocation
page read and write
2DE0000
trusted library allocation
page read and write
29E0000
heap
page read and write
12FB000
stack
page read and write
614D000
stack
page read and write
DE0000
heap
page read and write
155E000
unkown
page read and write
2D10000
trusted library allocation
page read and write
3040000
trusted library allocation
page read and write
397C000
trusted library allocation
page read and write
59D5000
heap
page read and write
11FF000
stack
page read and write
2E32000
trusted library allocation
page execute and read and write
2700000
heap
page read and write
1080000
heap
page read and write
3220000
trusted library allocation
page read and write
2D02000
trusted library allocation
page execute and read and write
1040000
heap
page read and write
37F8000
heap
page read and write
D70000
heap
page read and write
378A000
heap
page read and write
2DB2000
trusted library allocation
page execute and read and write
2A60000
heap
page read and write
2A03000
heap
page read and write
5D6E000
stack
page read and write
2CF7000
trusted library allocation
page execute and read and write
2E70000
heap
page read and write
35E0000
trusted library allocation
page read and write
66EB000
stack
page read and write
2AD0000
trusted library allocation
page execute and read and write
376C000
heap
page read and write
4461000
trusted library allocation
page read and write
672000
unkown
page execute and read and write
5CFE000
stack
page read and write
12FE000
stack
page read and write
2D40000
heap
page read and write
5ACD000
stack
page read and write
63F0000
heap
page read and write
2DEB000
trusted library allocation
page execute and read and write
2B9A000
trusted library allocation
page execute and read and write
3751000
heap
page read and write
106E000
stack
page read and write
5B0E000
stack
page read and write
38AE000
stack
page read and write
EC0000
heap
page read and write
376F000
heap
page read and write
DF0000
heap
page read and write
D59000
stack
page read and write
61CC000
stack
page read and write
39D6000
heap
page read and write
26B6000
trusted library allocation
page execute and read and write
65AE000
stack
page read and write
3090000
heap
page read and write
59D9000
heap
page read and write
3240000
heap
page read and write
374F000
heap
page read and write
7CB000
unkown
page execute and read and write
2E4B000
trusted library allocation
page execute and read and write
5F70000
trusted library allocation
page execute and read and write
2CE0000
trusted library allocation
page read and write
5FF0000
trusted library allocation
page read and write
37F5000
heap
page read and write
7C6000
unkown
page execute and read and write
2CD2000
trusted library allocation
page execute and read and write
3779000
heap
page read and write
5A8D000
stack
page read and write
346F000
trusted library allocation
page read and write
2E2A000
trusted library allocation
page execute and read and write
3714000
heap
page read and write
2E73000
heap
page read and write
EE0000
heap
page read and write
31B0000
trusted library allocation
page read and write
10D4000
heap
page read and write
7BF000
unkown
page execute and read and write
59AE000
stack
page read and write
3878000
trusted library allocation
page read and write
575E000
stack
page read and write
2A90000
heap
page read and write
2CE2000
trusted library allocation
page execute and read and write
36B0000
trusted library allocation
page read and write
1090000
heap
page read and write
378A000
heap
page read and write
5EEE000
stack
page read and write
261E000
stack
page read and write
59CE000
heap
page read and write
378A000
heap
page read and write
3780000
heap
page read and write
560000
heap
page read and write
58BE000
stack
page read and write
2CA0000
heap
page read and write
376C000
heap
page read and write
5B2E000
stack
page read and write
7D0000
unkown
page execute and read and write
3920000
trusted library allocation
page read and write
2D8E000
stack
page read and write
5DFE000
stack
page read and write
3700000
heap
page read and write
376D000
heap
page read and write
104A000
heap
page read and write
5F90000
trusted library allocation
page read and write
3770000
heap
page read and write
2AC0000
trusted library allocation
page read and write
3047000
trusted library allocation
page execute and read and write
31FE000
stack
page read and write
2CD3000
direct allocation
page execute and read and write
1F6000
stack
page read and write
39C0000
heap
page read and write
2A80000
heap
page read and write
51AE000
stack
page read and write
5AE000
stack
page read and write
2970000
direct allocation
page execute and read and write
3050000
trusted library allocation
page read and write
59CE000
heap
page read and write
3757000
heap
page read and write
63B0000
heap
page read and write
377C000
heap
page read and write
2ED1000
direct allocation
page execute and read and write
376C000
heap
page read and write
3775000
heap
page read and write
2967000
trusted library allocation
page execute and read and write
355F000
stack
page read and write
2A00000
heap
page read and write
5BCE000
stack
page read and write
2EC0000
heap
page read and write
37F8000
heap
page read and write
376D000
heap
page read and write
2960000
trusted library allocation
page read and write
304A000
trusted library allocation
page execute and read and write
2CE0000
direct allocation
page execute and read and write
3080000
trusted library allocation
page execute and read and write
377C000
heap
page read and write
3758000
heap
page read and write
37F3000
heap
page read and write
37F0000
heap
page execute and read and write
2DB0000
trusted library allocation
page read and write
59C6000
heap
page read and write
3060000
trusted library allocation
page read and write
5B8B000
stack
page read and write
37FA000
heap
page read and write
3751000
heap
page read and write
375B000
heap
page read and write
5768000
trusted library allocation
page read and write
33FE000
stack
page read and write
34D8000
trusted library allocation
page read and write
468000
heap
page read and write
30A0000
heap
page read and write
3721000
heap
page read and write
FCB000
stack
page read and write
594E000
stack
page read and write
3785000
heap
page read and write
2680000
trusted library allocation
page read and write
2C53000
direct allocation
page execute and read and write
3480000
trusted library allocation
page read and write
7BF000
unkown
page execute and read and write
3788000
heap
page read and write
2E1A000
trusted library allocation
page execute and read and write
2EC0000
heap
page read and write
7A5000
unkown
page execute and read and write
372F000
trusted library allocation
page read and write
59D8000
heap
page read and write
35DE000
stack
page read and write
670000
unkown
page readonly
4801000
trusted library allocation
page read and write
2B4E000
stack
page read and write
DE6000
heap
page read and write
58FE000
stack
page read and write
3450000
heap
page read and write
3473000
trusted library allocation
page read and write
303A000
trusted library allocation
page execute and read and write
549D000
stack
page read and write
2B92000
trusted library allocation
page execute and read and write
296B000
trusted library allocation
page execute and read and write
375A000
heap
page read and write
5B8D000
stack
page read and write
2CE6000
trusted library allocation
page execute and read and write
3750000
heap
page read and write
5B6D000
stack
page read and write
26A2000
trusted library allocation
page execute and read and write
2D17000
trusted library allocation
page execute and read and write
5FD000
stack
page read and write
598C000
stack
page read and write
3721000
heap
page read and write
E70000
heap
page read and write
2940000
direct allocation
page execute and read and write
2E27000
trusted library allocation
page execute and read and write
2E16000
trusted library allocation
page execute and read and write
3780000
heap
page read and write
5B0E000
stack
page read and write
37E8000
trusted library allocation
page read and write
3788000
heap
page read and write
3754000
heap
page read and write
2B00000
direct allocation
page execute and read and write
2E47000
trusted library allocation
page execute and read and write
377E000
heap
page read and write
FBB000
heap
page read and write
37AE000
heap
page read and write
3230000
trusted library allocation
page execute and read and write
305A000
trusted library allocation
page execute and read and write
3750000
heap
page read and write
377C000
heap
page read and write
375B000
heap
page read and write
58FE000
stack
page read and write
5A8D000
stack
page read and write
5E0E000
stack
page read and write
3610000
heap
page read and write
1092000
heap
page read and write
3784000
heap
page read and write
D36000
stack
page read and write
7CB000
unkown
page execute and read and write
354E000
stack
page read and write
304E000
stack
page read and write
3782000
heap
page read and write
5F40000
trusted library allocation
page read and write
3779000
heap
page read and write
48B1000
trusted library allocation
page read and write
5E3E000
stack
page read and write
36C0000
heap
page read and write
27B1000
direct allocation
page execute and read and write
605000
heap
page read and write
2CFA000
trusted library allocation
page execute and read and write
378F000
heap
page read and write
3783000
heap
page read and write
3749000
heap
page read and write
59CF000
heap
page read and write
37F9000
heap
page read and write
5A4E000
stack
page read and write
37FE000
heap
page read and write
3786000
heap
page read and write
2E73000
heap
page read and write
7F8000
unkown
page execute and read and write
2630000
heap
page read and write
3758000
heap
page read and write
5FA0000
unclassified section
page read and write
117E000
stack
page read and write
2BA0000
heap
page read and write
2DC2000
trusted library allocation
page read and write
3798000
trusted library allocation
page read and write
5F4E000
stack
page read and write
594F000
stack
page read and write
5C2B000
stack
page read and write
F15000
heap
page read and write
2F13000
direct allocation
page execute and read and write
561E000
stack
page read and write
1119000
heap
page read and write
3745000
heap
page read and write
2D12000
trusted library allocation
page read and write
2E20000
trusted library allocation
page read and write
2E80000
trusted library allocation
page execute and read and write
8F1000
unkown
page execute and read and write
2962000
trusted library allocation
page read and write
26C7000
trusted library allocation
page execute and read and write
2DCA000
trusted library allocation
page execute and read and write
5FC0000
trusted library allocation
page execute and read and write
2B4E000
stack
page read and write
376C000
heap
page read and write
59CE000
heap
page read and write
E75000
heap
page read and write
33BC000
stack
page read and write
2C33000
direct allocation
page execute and read and write
59C0000
heap
page read and write
110F000
heap
page read and write
12EE000
stack
page read and write
26DA000
trusted library allocation
page execute and read and write
460000
heap
page read and write
DE0000
heap
page read and write
2DE2000
trusted library allocation
page read and write
2DC7000
trusted library allocation
page execute and read and write
349E000
trusted library allocation
page read and write
7F8000
unkown
page execute and read and write
3781000
trusted library allocation
page read and write
2EA0000
heap
page read and write
378B000
heap
page read and write
5FEE000
stack
page read and write
2D20000
heap
page read and write
3782000
heap
page read and write
374C000
heap
page read and write
306F000
stack
page read and write
2E02000
trusted library allocation
page execute and read and write
3791000
trusted library allocation
page read and write
59D6000
heap
page read and write
376D000
heap
page read and write
5DAE000
stack
page read and write
2EB0000
heap
page read and write
2EB0000
heap
page read and write
364E000
stack
page read and write
2E6E000
stack
page read and write
7EB000
unkown
page execute and read and write
27A3000
direct allocation
page execute and read and write
4787000
trusted library allocation
page read and write
26E0000
heap
page read and write
3758000
heap
page read and write
5A0E000
stack
page read and write
2CF0000
trusted library allocation
page read and write
F10000
heap
page read and write
646E000
stack
page read and write
2CE3000
direct allocation
page execute and read and write
375E000
trusted library allocation
page read and write
2DDA000
trusted library allocation
page execute and read and write
2781000
direct allocation
page execute and read and write
3783000
heap
page read and write
DF1000
heap
page read and write
35DF000
stack
page read and write
2E42000
trusted library allocation
page read and write
5B3D000
stack
page read and write
79D000
unkown
page execute and read and write
26AA000
trusted library allocation
page execute and read and write
2E40000
trusted library allocation
page read and write
571E000
stack
page read and write
5E4E000
stack
page read and write
7CB000
unkown
page execute and read and write
37AE000
heap
page read and write
2F00000
direct allocation
page execute and read and write
30AF000
stack
page read and write
145E000
unkown
page read and write
7A5000
unkown
page execute and read and write
2C90000
heap
page read and write
DB8000
heap
page read and write
3067000
trusted library allocation
page execute and read and write
624B000
stack
page read and write
59D7000
heap
page read and write
1340000
heap
page read and write
2E10000
trusted library allocation
page read and write
2DC0000
trusted library allocation
page read and write
F94000
heap
page read and write
39D0000
heap
page read and write
EC0000
heap
page read and write
3711000
heap
page read and write
2E20000
heap
page execute and read and write
3080000
heap
page read and write
5BAB000
stack
page read and write
67EC000
stack
page read and write
2E3A000
trusted library allocation
page execute and read and write
374C000
heap
page read and write
2930000
heap
page read and write
10BE000
stack
page read and write
2690000
heap
page read and write
3740000
trusted library allocation
page read and write
34DA000
trusted library allocation
page read and write
F15000
heap
page read and write
D79000
stack
page read and write
2CA0000
direct allocation
page execute and read and write
2EA0000
heap
page read and write
5BED000
stack
page read and write
2C60000
unclassified section
page read and write
688000
unkown
page execute and write copy
2460000
direct allocation
page execute and read and write
36D0000
heap
page execute and read and write
378D000
heap
page read and write
4721000
trusted library allocation
page read and write
2DAA000
trusted library allocation
page execute and read and write
37DE000
stack
page read and write
377F000
heap
page read and write
3736000
heap
page read and write
37AE000
heap
page read and write
585E000
stack
page read and write
3750000
heap
page read and write
7CB000
unkown
page execute and read and write
30F3000
heap
page read and write
3746000
heap
page read and write
EA0000
heap
page read and write
3020000
trusted library allocation
page execute and read and write
3786000
heap
page read and write
2CC0000
trusted library allocation
page read and write
101F000
stack
page read and write
375A000
heap
page read and write
37B0000
heap
page read and write
3478000
trusted library allocation
page read and write
36DF000
stack
page read and write
59BE000
stack
page read and write
377F000
heap
page read and write
59D6000
heap
page read and write
3755000
heap
page read and write
2B80000
heap
page read and write
593E000
stack
page read and write
3052000
trusted library allocation
page execute and read and write
37F8000
heap
page read and write
59C5000
heap
page read and write
59CE000
heap
page read and write
2C9E000
stack
page read and write
51B0000
heap
page read and write
2EF3000
direct allocation
page execute and read and write
59C1000
heap
page read and write
F40000
heap
page read and write
59CE000
heap
page read and write
There are 653 hidden memdumps, click here to show them.