IOC Report
SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe

loading gif

Files

File Path
Type
Category
Malicious
SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dll.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\newfile.exe.log
CSV text
modified
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe:Zone.Identifier
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Roaming\newfile\newfile.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped
\Device\Null
ASCII text, with CRLF line terminators
dropped

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe
"C:\Users\user\Desktop\SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe"
malicious
C:\Windows\SysWOW64\cmd.exe
"cmd" /c ping 127.0.0.1 -n 37 > nul && REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "program" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe"
malicious
C:\Windows\SysWOW64\PING.EXE
ping 127.0.0.1 -n 37
malicious
C:\Windows\SysWOW64\cmd.exe
"cmd" /c ping 127.0.0.1 -n 39 > nul && copy "C:\Users\user\Desktop\SG FOUNDATION SG24004-01CZ24001-01 Daily cargo hold bilge pump out log ==Final Report==.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe" && ping 127.0.0.1 -n 39 > nul && "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe"
malicious
C:\Windows\SysWOW64\PING.EXE
ping 127.0.0.1 -n 39
malicious
C:\Windows\SysWOW64\reg.exe
REG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "program" /t REG_SZ /d "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe"
malicious
C:\Windows\SysWOW64\PING.EXE
ping 127.0.0.1 -n 39
malicious
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe
"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\dll.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
malicious
C:\Users\user\AppData\Roaming\newfile\newfile.exe
"C:\Users\user\AppData\Roaming\newfile\newfile.exe"
malicious
C:\Users\user\AppData\Roaming\newfile\newfile.exe
"C:\Users\user\AppData\Roaming\newfile\newfile.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 6 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://crediperu.pe
unknown
http://www.apache.org/licenses/LICENSE-2.0
unknown
http://www.fontbureau.com
unknown
http://www.fontbureau.com/designersG
unknown
https://sectigo.com/CPS0
unknown
http://www.fontbureau.com/designers/?
unknown
http://www.founder.com.cn/cn/bThe
unknown
https://account.dyn.com/
unknown
http://admin-pp.crodip.fr/depots/_parametres/cr_RapportInspection.rpt
unknown
http://www.fontbureau.com/designers?
unknown
http://mail.crediperu.pe
unknown
http://www.tiro.com
unknown
http://admin-pp.crodip.fr/pdf/
unknown
http://www.fontbureau.com/designers
unknown
http://www.goodfont.co.kr
unknown
http://www.carterandcone.coml
unknown
http://www.sajatypeworks.com
unknown
http://www.typography.netD
unknown
http://www.fontbureau.com/designers/cabarga.htmlN
unknown
http://www.founder.com.cn/cn/cThe
unknown
http://www.galapagosdesign.com/staff/dennis.htm
unknown
http://www.founder.com.cn/cn
unknown
http://www.fontbureau.com/designers/frere-user.html
unknown
http://www.jiyu-kobo.co.jp/
unknown
http://ip-api.com
unknown
http://www.galapagosdesign.com/DPlease
unknown
http://www.fontbureau.com/designers8
unknown
http://www.fonts.com
unknown
http://www.sandoll.co.kr
unknown
http://www.urwpp.deDPlease
unknown
http://www.zhongyicts.com.cn
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://www.sakkal.com
unknown
http://admin-pp.crodip.fr/admin/diagnostic/get-pdf-view?id=
unknown
http://ip-api.com/line/?fields=hosting
208.95.112.1
There are 25 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
mail.crediperu.pe
unknown
malicious
ip-api.com
208.95.112.1
crediperu.pe
158.106.134.182

IPs

IP
Domain
Country
Malicious
127.0.0.1
unknown
unknown
malicious
208.95.112.1
ip-api.com
United States
158.106.134.182
crediperu.pe
United States

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
program
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
newfile
malicious
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASAPI32
FileDirectory
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
EnableFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
EnableAutoFileTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
EnableConsoleTracing
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
FileTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
ConsoleTracingMask
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
MaxFileSize
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Tracing\InstallUtil_RASMANCS
FileDirectory
There are 7 hidden registries, click here to show them.

Memdumps

Base Address
Regiontype
Protect
Malicious
3321000
trusted library allocation
page read and write
malicious
7B2000
remote allocation
page execute and read and write
malicious
3FF1000
trusted library allocation
page read and write
malicious
388E000
trusted library allocation
page read and write
malicious
2F71000
trusted library allocation
page read and write
malicious
50C0000
trusted library section
page read and write
malicious
305B000
trusted library allocation
page read and write
malicious
37B4000
trusted library allocation
page read and write
malicious
40E0000
trusted library allocation
page read and write
malicious
402C000
trusted library allocation
page read and write
malicious
2681000
trusted library allocation
page read and write
malicious
411C000
trusted library allocation
page read and write
malicious
334E000
trusted library allocation
page read and write
malicious
2774000
trusted library allocation
page read and write
malicious
3689000
trusted library allocation
page read and write
malicious
31FB000
trusted library allocation
page read and write
58F0000
heap
page read and write
30D9000
trusted library allocation
page read and write
A4A000
trusted library allocation
page execute and read and write
310B000
trusted library allocation
page read and write
AD8000
heap
page read and write
1950000
trusted library allocation
page execute and read and write
28E2000
trusted library allocation
page read and write
5850000
heap
page read and write
283D000
stack
page read and write
302D000
trusted library allocation
page read and write
2740000
trusted library allocation
page read and write
3315000
trusted library allocation
page read and write
33AC000
trusted library allocation
page read and write
646000
heap
page read and write
5CDD000
heap
page read and write
2757000
trusted library allocation
page read and write
4D5E000
stack
page read and write
335F000
trusted library allocation
page read and write
1320000
heap
page read and write
30F8000
trusted library allocation
page read and write
29A1000
trusted library allocation
page read and write
3584000
trusted library allocation
page read and write
33EA000
trusted library allocation
page read and write
3214000
trusted library allocation
page read and write
3167000
trusted library allocation
page read and write
762E000
heap
page read and write
1886000
trusted library allocation
page execute and read and write
1398000
heap
page read and write
1780000
heap
page read and write
DD0000
heap
page read and write
DA0000
trusted library allocation
page execute and read and write
276E000
trusted library allocation
page read and write
6530000
heap
page read and write
2E60000
heap
page execute and read and write
AE6000
unkown
page execute read
3398000
heap
page read and write
2746000
trusted library allocation
page read and write
8ED000
trusted library allocation
page execute and read and write
1241000
heap
page read and write
653F000
heap
page read and write
3154000
trusted library allocation
page read and write
29B9000
trusted library allocation
page read and write
945000
heap
page read and write
32EF000
stack
page read and write
30F6000
trusted library allocation
page read and write
3476000
trusted library allocation
page read and write
730000
heap
page read and write
2A0E000
trusted library allocation
page read and write
28C0000
trusted library allocation
page read and write
41F7000
trusted library allocation
page read and write
A62000
unkown
page execute read
5A70000
heap
page read and write
76D5000
heap
page read and write
1895000
trusted library allocation
page execute and read and write
A10000
trusted library allocation
page read and write
4B1E000
trusted library allocation
page read and write
6640000
trusted library allocation
page read and write
15BE000
stack
page read and write
3497000
trusted library allocation
page read and write
7D0000
heap
page read and write
3109000
trusted library allocation
page read and write
7B0000
remote allocation
page execute and read and write
32CE000
trusted library allocation
page read and write
5CE6000
heap
page read and write
32E5000
trusted library allocation
page read and write
33E8000
trusted library allocation
page read and write
33F0000
trusted library allocation
page read and write
AE7000
trusted library allocation
page execute and read and write
314E000
trusted library allocation
page read and write
2500000
heap
page read and write
282F000
trusted library allocation
page read and write
2B93000
heap
page read and write
3120000
trusted library allocation
page read and write
12A7000
heap
page read and write
3256000
trusted library allocation
page read and write
AEB000
trusted library allocation
page execute and read and write
2A1E000
stack
page read and write
3907000
trusted library allocation
page read and write
35AF000
heap
page read and write
89C000
heap
page read and write
13BA000
heap
page read and write
8E4000
trusted library allocation
page read and write
13AE000
heap
page read and write
3021000
trusted library allocation
page read and write
57CC000
stack
page read and write
5C80000
heap
page read and write
78BF000
trusted library allocation
page read and write
2A90000
heap
page read and write
31BA000
trusted library allocation
page read and write
2B91000
heap
page read and write
5031000
heap
page read and write
3300000
trusted library allocation
page read and write
30B2000
trusted library allocation
page read and write
51E0000
heap
page read and write
2B7C000
heap
page read and write
314C000
trusted library allocation
page read and write
3367000
heap
page read and write
AD0000
heap
page read and write
341A000
trusted library allocation
page read and write
3269000
trusted library allocation
page read and write
760000
heap
page read and write
3567000
trusted library allocation
page read and write
3801000
trusted library allocation
page read and write
339F000
trusted library allocation
page read and write
3110000
direct allocation
page read and write
329B000
trusted library allocation
page read and write
7722000
heap
page read and write
764B000
heap
page read and write
272A000
trusted library allocation
page read and write
54D0000
trusted library allocation
page read and write
A03000
trusted library allocation
page execute and read and write
32F1000
trusted library allocation
page read and write
AC9000
unkown
page execute read
30A7000
trusted library allocation
page read and write
79D2000
heap
page read and write
4C30000
heap
page read and write
1870000
trusted library allocation
page read and write
3580000
trusted library allocation
page read and write
34DD000
trusted library allocation
page read and write
359B000
trusted library allocation
page read and write
AC4000
unkown
page execute read
13A0000
heap
page read and write
287D000
stack
page read and write
6DF0000
trusted library allocation
page read and write
350000
unkown
page readonly
3115000
trusted library allocation
page read and write
8C0000
heap
page read and write
33B6000
trusted library allocation
page read and write
8AE000
stack
page read and write
3160000
heap
page read and write
1700000
heap
page read and write
30D3000
trusted library allocation
page read and write
5736000
trusted library allocation
page read and write
267F000
stack
page read and write
356D000
trusted library allocation
page read and write
53D6000
trusted library allocation
page read and write
1890000
trusted library allocation
page read and write
146C000
heap
page read and write
16FE000
stack
page read and write
31C0000
trusted library allocation
page read and write
5756000
trusted library allocation
page read and write
334C000
trusted library allocation
page read and write
2550000
trusted library allocation
page read and write
506D000
stack
page read and write
11FF000
heap
page read and write
6650000
heap
page read and write
5120000
heap
page execute and read and write
1170000
trusted library allocation
page read and write
3360000
trusted library allocation
page read and write
72B8000
heap
page read and write
323C000
trusted library allocation
page read and write
59C0000
heap
page read and write
31C0000
trusted library allocation
page read and write
2DF0000
trusted library allocation
page read and write
31A7000
trusted library allocation
page read and write
334A000
trusted library allocation
page read and write
5AB0000
heap
page read and write
4F9E000
stack
page read and write
118D000
trusted library allocation
page execute and read and write
6210000
trusted library allocation
page read and write
840000
heap
page read and write
AB0000
heap
page read and write
274C000
trusted library allocation
page read and write
319B000
trusted library allocation
page read and write
87E000
stack
page read and write
3410000
trusted library allocation
page read and write
1760000
trusted library allocation
page read and write
351A000
trusted library allocation
page read and write
119D000
trusted library allocation
page execute and read and write
2F80000
heap
page read and write
A45000
trusted library allocation
page execute and read and write
6B60000
trusted library allocation
page read and write
2468000
trusted library allocation
page read and write
AFB000
heap
page read and write
3494000
trusted library allocation
page read and write
A90000
trusted library allocation
page read and write
33AA000
trusted library allocation
page read and write
11A2000
trusted library allocation
page read and write
53B4000
trusted library allocation
page read and write
333A000
trusted library allocation
page read and write
343D000
trusted library allocation
page read and write
341E000
trusted library allocation
page read and write
3122000
trusted library allocation
page read and write
3F71000
trusted library allocation
page read and write
3397000
trusted library allocation
page read and write
36D1000
trusted library allocation
page read and write
267E000
stack
page read and write
362000
unkown
page readonly
322F000
trusted library allocation
page read and write
27FE000
stack
page read and write
321A000
trusted library allocation
page read and write
58FE000
heap
page read and write
8BE000
stack
page read and write
326B000
trusted library allocation
page read and write
54CE000
stack
page read and write
319F000
trusted library allocation
page read and write
343B000
trusted library allocation
page read and write
345F000
trusted library allocation
page read and write
3250000
trusted library allocation
page read and write
7E70000
trusted library section
page read and write
59E0000
heap
page read and write
58F3000
heap
page read and write
A5B000
trusted library allocation
page execute and read and write
5A75000
heap
page read and write
8D0000
trusted library allocation
page read and write
8F0000
trusted library allocation
page read and write
3492000
trusted library allocation
page read and write
3148000
trusted library allocation
page read and write
352F000
trusted library allocation
page read and write
1970000
heap
page read and write
3237000
trusted library allocation
page read and write
2DCC000
stack
page read and write
3582000
trusted library allocation
page read and write
2EA000
stack
page read and write
354A000
trusted library allocation
page read and write
AEC000
unkown
page execute read
316F000
trusted library allocation
page read and write
33C0000
heap
page read and write
316B000
trusted library allocation
page read and write
3027000
trusted library allocation
page read and write
B08000
unkown
page execute read
321C000
trusted library allocation
page read and write
3395000
trusted library allocation
page read and write
31EF000
trusted library allocation
page read and write
3572000
trusted library allocation
page read and write
348C000
trusted library allocation
page read and write
C73D000
stack
page read and write
41D7000
trusted library allocation
page read and write
3169000
trusted library allocation
page read and write
8CA000
heap
page read and write
32CC000
trusted library allocation
page read and write
5762000
trusted library allocation
page read and write
6220000
heap
page read and write
3342000
trusted library allocation
page read and write
5C85000
heap
page read and write
1860000
trusted library allocation
page read and write
3361000
trusted library allocation
page read and write
E70000
heap
page execute and read and write
3362000
trusted library allocation
page read and write
1897000
trusted library allocation
page execute and read and write
3FB5000
trusted library allocation
page read and write
26BE000
stack
page read and write
3173000
trusted library allocation
page read and write
318B000
trusted library allocation
page read and write
32FA000
trusted library allocation
page read and write
6620000
trusted library allocation
page execute and read and write
3443000
trusted library allocation
page read and write
4230000
trusted library allocation
page read and write
B31000
heap
page read and write
2520000
trusted library allocation
page execute and read and write
2A28000
trusted library allocation
page read and write
53DD000
trusted library allocation
page read and write
A26000
trusted library allocation
page execute and read and write
314A000
trusted library allocation
page read and write
2D90000
heap
page read and write
774F000
stack
page read and write
5CEA000
heap
page read and write
3479000
trusted library allocation
page read and write
5001000
heap
page read and write
3367000
trusted library allocation
page read and write
3556000
trusted library allocation
page read and write
7FAE000
stack
page read and write
59F0000
trusted library allocation
page read and write
3E6000
stack
page read and write
30A1000
trusted library allocation
page read and write
915000
heap
page read and write
298F000
trusted library allocation
page read and write
32EC000
trusted library allocation
page read and write
4F0E000
stack
page read and write
A47000
trusted library allocation
page execute and read and write
726C000
heap
page read and write
3176000
trusted library allocation
page read and write
31E0000
heap
page read and write
65CE000
unkown
page read and write
3552000
trusted library allocation
page read and write
31D0000
trusted library allocation
page read and write
5190000
trusted library allocation
page read and write
2991000
trusted library allocation
page read and write
2640000
heap
page execute and read and write
3055000
trusted library allocation
page read and write
3203000
trusted library allocation
page read and write
75CE000
stack
page read and write
5CF0000
heap
page read and write
5A90000
heap
page read and write
3043000
trusted library allocation
page read and write
4B21000
trusted library allocation
page read and write
3184000
trusted library allocation
page read and write
C5F000
stack
page read and write
3565000
trusted library allocation
page read and write
6DD0000
trusted library allocation
page read and write
78B4000
trusted library allocation
page read and write
1184000
trusted library allocation
page read and write
32AB000
trusted library allocation
page read and write
C9F000
stack
page read and write
3294000
trusted library allocation
page read and write
4319000
trusted library allocation
page read and write
72A6000
heap
page read and write
4B2D000
trusted library allocation
page read and write
5D80000
trusted library allocation
page read and write
3401000
trusted library allocation
page read and write
3563000
trusted library allocation
page read and write
348A000
trusted library allocation
page read and write
135A000
heap
page read and write
7980000
trusted library allocation
page execute and read and write
2F6E000
stack
page read and write
5500000
heap
page read and write
654C000
stack
page read and write
2560000
trusted library allocation
page read and write
32E3000
trusted library allocation
page read and write
B08000
heap
page read and write
2A20000
heap
page read and write
7FAF0000
trusted library allocation
page execute and read and write
5470000
trusted library allocation
page read and write
B14000
unkown
page execute read
5036000
heap
page read and write
7C5E000
stack
page read and write
574E000
trusted library allocation
page read and write
78B0000
trusted library allocation
page read and write
30DD000
trusted library allocation
page read and write
3216000
trusted library allocation
page read and write
3681000
trusted library allocation
page read and write
33E4000
trusted library allocation
page read and write
98B000
heap
page read and write
546E000
stack
page read and write
348E000
trusted library allocation
page read and write
3439000
trusted library allocation
page read and write
4B00000
trusted library allocation
page read and write
78A0000
trusted library allocation
page read and write
655D000
heap
page read and write
271E000
trusted library allocation
page read and write
32B1000
trusted library allocation
page read and write
3004000
trusted library allocation
page read and write
4E9E000
stack
page read and write
343F000
trusted library allocation
page read and write
2A30000
heap
page read and write
F67000
stack
page read and write
FD0000
heap
page read and write
1788000
heap
page read and write
5D49000
trusted library allocation
page read and write
32F0000
trusted library allocation
page read and write
31AA000
trusted library allocation
page read and write
1390000
heap
page read and write
33B4000
trusted library allocation
page read and write
5CAE000
stack
page read and write
3597000
trusted library allocation
page read and write
1461000
heap
page read and write
11CB000
heap
page read and write
AEF000
heap
page read and write
1183000
trusted library allocation
page execute and read and write
E3E000
stack
page read and write
31BE000
trusted library allocation
page read and write
32FC000
trusted library allocation
page read and write
B03000
unkown
page execute read
30F4000
trusted library allocation
page read and write
181E000
stack
page read and write
2BAF000
stack
page read and write
48FD000
stack
page read and write
32CA000
trusted library allocation
page read and write
442000
unkown
page execute read
B0E000
unkown
page execute read
584E000
stack
page read and write
3514000
trusted library allocation
page read and write
53CE000
trusted library allocation
page read and write
188A000
trusted library allocation
page execute and read and write
A62000
unkown
page execute read
6DDE000
stack
page read and write
A00000
trusted library allocation
page read and write
1090000
heap
page read and write
27C3000
trusted library allocation
page read and write
4351000
trusted library allocation
page read and write
61F0000
trusted library allocation
page read and write
5CC1000
heap
page read and write
34AD000
trusted library allocation
page read and write
E40000
heap
page read and write
7264000
heap
page read and write
3586000
trusted library allocation
page read and write
7910000
trusted library allocation
page execute and read and write
5BDD000
stack
page read and write
5C60000
trusted library allocation
page read and write
32DD000
trusted library allocation
page read and write
71FE000
heap
page read and write
300A000
trusted library allocation
page read and write
26C0000
heap
page execute and read and write
3306000
trusted library allocation
page read and write
5064000
heap
page read and write
26F0000
heap
page read and write
1095000
heap
page read and write
3265000
trusted library allocation
page read and write
324E000
trusted library allocation
page read and write
4B50000
trusted library allocation
page read and write
5160000
trusted library allocation
page read and write
11A6000
trusted library allocation
page execute and read and write
30EE000
trusted library allocation
page read and write
5A6E000
stack
page read and write
5C70000
trusted library allocation
page execute and read and write
3531000
trusted library allocation
page read and write
651D000
stack
page read and write
918000
heap
page read and write
2920000
trusted library allocation
page read and write
7EB000
heap
page read and write
5751000
trusted library allocation
page read and write
1201000
heap
page read and write
7B50000
trusted library allocation
page read and write
3292000
trusted library allocation
page read and write
650000
heap
page read and write
5D8D000
trusted library allocation
page read and write
6520000
heap
page read and write
34BE000
trusted library allocation
page read and write
7B70000
heap
page read and write
3267000
trusted library allocation
page read and write
304F000
trusted library allocation
page read and write
A0D000
trusted library allocation
page execute and read and write
2540000
trusted library allocation
page read and write
5A1C000
stack
page read and write
186D000
trusted library allocation
page execute and read and write
698E000
stack
page read and write
147F000
heap
page read and write
316D000
trusted library allocation
page read and write
5A84000
trusted library section
page readonly
86B000
heap
page read and write
11B0000
trusted library allocation
page read and write
760F000
stack
page read and write
7BE000
stack
page read and write
3420000
trusted library allocation
page read and write
4BDD000
stack
page read and write
3458000
trusted library allocation
page read and write
30BA000
trusted library allocation
page read and write
34A7000
trusted library allocation
page read and write
3270000
trusted library allocation
page read and write
334A000
trusted library allocation
page read and write
1246000
heap
page read and write
3302000
trusted library allocation
page read and write
744F000
stack
page read and write
2530000
heap
page execute and read and write
3397000
heap
page read and write
30BC000
trusted library allocation
page read and write
340B000
trusted library allocation
page read and write
3010000
trusted library allocation
page read and write
57E3000
heap
page read and write
4B9E000
stack
page read and write
51D0000
heap
page read and write
6B67000
trusted library allocation
page read and write
AE0000
unkown
page execute read
7820000
heap
page read and write
1892000
trusted library allocation
page read and write
1350000
heap
page read and write
32F6000
trusted library allocation
page read and write
1756000
trusted library allocation
page read and write
2DA0000
trusted library allocation
page read and write
860000
heap
page read and write
6B1E000
stack
page read and write
3588000
trusted library allocation
page read and write
32AD000
trusted library allocation
page read and write
5CA0000
heap
page read and write
1770000
trusted library allocation
page read and write
9F0000
trusted library allocation
page read and write
33EC000
trusted library allocation
page read and write
4C33000
heap
page read and write
ADB000
unkown
page execute read
769C000
heap
page read and write
A04000
trusted library allocation
page read and write
71F0000
heap
page read and write
1427000
heap
page read and write
252C000
stack
page read and write
131E000
stack
page read and write
3210000
trusted library allocation
page read and write
5928000
heap
page read and write
32A9000
trusted library allocation
page read and write
820000
heap
page read and write
30EC000
trusted library allocation
page read and write
3376000
trusted library allocation
page read and write
5AA0000
trusted library allocation
page execute and read and write
46BC000
stack
page read and write
3533000
trusted library allocation
page read and write
59CB000
stack
page read and write
53D1000
trusted library allocation
page read and write
139B000
stack
page read and write
92E000
heap
page read and write
1338000
stack
page read and write
4D00000
heap
page execute and read and write
11B2000
trusted library allocation
page read and write
DF0000
trusted library allocation
page read and write
335D000
trusted library allocation
page read and write
644E000
stack
page read and write
900000
trusted library allocation
page read and write
30DB000
trusted library allocation
page read and write
12B6000
heap
page read and write
31CD000
trusted library allocation
page read and write
3422000
trusted library allocation
page read and write
2B70000
heap
page read and write
3201000
trusted library allocation
page read and write
293B000
trusted library allocation
page read and write
6B70000
trusted library allocation
page read and write
A23000
trusted library allocation
page execute and read and write
341C000
trusted library allocation
page read and write
32C8000
trusted library allocation
page read and write
1385000
heap
page read and write
28A0000
heap
page read and write
2A00000
trusted library allocation
page read and write
3381000
trusted library allocation
page read and write
2801000
trusted library allocation
page read and write
30BE000
trusted library allocation
page read and write
3386000
heap
page read and write
3319000
trusted library allocation
page read and write
90A000
trusted library allocation
page execute and read and write
42F1000
trusted library allocation
page read and write
33DE000
trusted library allocation
page read and write
30FD000
trusted library allocation
page read and write
740E000
stack
page read and write
3317000
trusted library allocation
page read and write
32C2000
trusted library allocation
page read and write
A30000
heap
page read and write
353C000
trusted library allocation
page read and write
319D000
trusted library allocation
page read and write
70A0000
trusted library allocation
page execute and read and write
B90000
heap
page read and write
3298000
trusted library allocation
page read and write
2E10000
trusted library allocation
page execute and read and write
310F000
trusted library allocation
page read and write
500E000
stack
page read and write
18C0000
heap
page execute and read and write
3165000
trusted library allocation
page read and write
34C0000
trusted library allocation
page read and write
33B0000
trusted library allocation
page read and write
2570000
heap
page read and write
5734000
trusted library allocation
page read and write
B4E000
stack
page read and write
2A2A000
trusted library allocation
page read and write
4F80000
heap
page read and write
31B6000
trusted library allocation
page read and write
3360000
heap
page read and write
2831000
trusted library allocation
page read and write
5922000
heap
page read and write
337C000
trusted library allocation
page read and write
3150000
heap
page read and write
5A6B000
stack
page read and write
358C000
trusted library allocation
page read and write
2DEE000
stack
page read and write
5910000
heap
page execute and read and write
354E000
trusted library allocation
page read and write
53B0000
trusted library allocation
page read and write
3391000
trusted library allocation
page read and write
1710000
heap
page read and write
7B60000
trusted library allocation
page read and write
59E0000
trusted library allocation
page read and write
AD5000
unkown
page execute read
3246000
trusted library allocation
page read and write
621F000
trusted library allocation
page read and write
339D000
trusted library allocation
page read and write
6630000
trusted library allocation
page execute and read and write
34E1000
trusted library allocation
page read and write
3425000
trusted library allocation
page read and write
6539000
heap
page read and write
3580000
heap
page read and write
11B5000
trusted library allocation
page execute and read and write
2A38000
heap
page read and write
816000
heap
page read and write
1357000
heap
page read and write
337E000
trusted library allocation
page read and write
A1F000
stack
page read and write
321E000
trusted library allocation
page read and write
DB0000
trusted library allocation
page read and write
3038000
trusted library allocation
page read and write
291E000
trusted library allocation
page read and write
6A8E000
stack
page read and write
2A1D000
trusted library allocation
page read and write
3569000
trusted library allocation
page read and write
A24000
trusted library allocation
page read and write
394A000
trusted library allocation
page read and write
3354000
trusted library allocation
page read and write
857000
heap
page read and write
7020000
trusted library allocation
page read and write
2E40000
trusted library allocation
page read and write
3128000
trusted library allocation
page read and write
5BAE000
stack
page read and write
1960000
trusted library allocation
page read and write
3403000
trusted library allocation
page read and write
32DF000
trusted library allocation
page read and write
33B2000
trusted library allocation
page read and write
3126000
trusted library allocation
page read and write
768000
stack
page read and write
6320000
heap
page read and write
347C000
trusted library allocation
page read and write
31FF000
trusted library allocation
page read and write
764E000
stack
page read and write
3441000
trusted library allocation
page read and write
34C4000
trusted library allocation
page read and write
1976000
heap
page read and write
E48000
heap
page read and write
32C6000
trusted library allocation
page read and write
ACF000
unkown
page execute read
4B26000
trusted library allocation
page read and write
5150000
heap
page read and write
3456000
trusted library allocation
page read and write
34C2000
trusted library allocation
page read and write
5D2E000
stack
page read and write
3435000
trusted library allocation
page read and write
B1A000
unkown
page execute read
3F79000
trusted library allocation
page read and write
A2A000
trusted library allocation
page execute and read and write
758F000
stack
page read and write
5CED000
stack
page read and write
59D0000
trusted library allocation
page execute and read and write
76D2000
heap
page read and write
34AB000
trusted library allocation
page read and write
4C7E000
stack
page read and write
2DA8000
trusted library allocation
page read and write
5D97000
trusted library allocation
page read and write
B8C000
stack
page read and write
1205000
heap
page read and write
E90000
heap
page read and write
5742000
trusted library allocation
page read and write
3378000
trusted library allocation
page read and write
3516000
trusted library allocation
page read and write
14AE000
stack
page read and write
C63E000
stack
page read and write
7620000
heap
page read and write
658D000
unkown
page read and write
A57000
trusted library allocation
page execute and read and write
11E7000
heap
page read and write
1408000
heap
page read and write
823000
heap
page read and write
A22000
trusted library allocation
page read and write
589D000
heap
page read and write
30B8000
trusted library allocation
page read and write
6F8000
stack
page read and write
3221000
trusted library allocation
page read and write
C5FD000
stack
page read and write
356B000
trusted library allocation
page read and write
59D0000
trusted library allocation
page read and write
3180000
trusted library allocation
page read and write
30B6000
trusted library allocation
page read and write
31F9000
trusted library allocation
page read and write
33A7000
heap
page read and write
3384000
heap
page read and write
3032000
trusted library allocation
page read and write
FC0000
heap
page read and write
4C20000
trusted library allocation
page execute and read and write
3188000
trusted library allocation
page read and write
4E0F000
stack
page read and write
30E8000
trusted library allocation
page read and write
5C6A000
trusted library allocation
page read and write
589E000
stack
page read and write
35CF000
heap
page read and write
3304000
trusted library allocation
page read and write
3539000
trusted library allocation
page read and write
CCE000
stack
page read and write
5CC7000
heap
page read and write
34F4000
trusted library allocation
page read and write
4B40000
trusted library allocation
page read and write
3206000
trusted library allocation
page read and write
7E0000
heap
page read and write
324A000
trusted library allocation
page read and write
3235000
trusted library allocation
page read and write
6DCE000
stack
page read and write
336E000
trusted library allocation
page read and write
A20000
trusted library allocation
page read and write
16BE000
stack
page read and write
4BF0000
trusted library allocation
page read and write
4FE0000
heap
page read and write
18B0000
trusted library allocation
page read and write
820000
heap
page read and write
360000
unkown
page readonly
30C4000
trusted library allocation
page read and write
189B000
trusted library allocation
page execute and read and write
E6A000
stack
page read and write
272F000
trusted library allocation
page read and write
3346000
trusted library allocation
page read and write
187D000
trusted library allocation
page execute and read and write
5178000
trusted library allocation
page read and write
4E7E000
stack
page read and write
A47000
trusted library allocation
page execute and read and write
5C90000
heap
page read and write
31B8000
trusted library allocation
page read and write
335B000
trusted library allocation
page read and write
351E000
trusted library allocation
page read and write
3372000
trusted library allocation
page read and write
3405000
trusted library allocation
page read and write
7340000
trusted library allocation
page execute and read and write
11C0000
heap
page read and write
30DF000
trusted library allocation
page read and write
7A0E000
stack
page read and write
351C000
trusted library allocation
page read and write
40A4000
trusted library allocation
page read and write
3550000
trusted library allocation
page read and write
748E000
stack
page read and write
28E9000
trusted library allocation
page read and write
50BE000
stack
page read and write
5B6F000
stack
page read and write
3186000
trusted library allocation
page read and write
76E8000
heap
page read and write
5A00000
heap
page execute and read and write
A2D000
trusted library allocation
page execute and read and write
3182000
trusted library allocation
page read and write
30F0000
trusted library allocation
page read and write
26D1000
trusted library allocation
page read and write
309F000
trusted library allocation
page read and write
2570000
heap
page read and write
1740000
trusted library allocation
page read and write
A42000
trusted library allocation
page read and write
340D000
trusted library allocation
page read and write
323A000
trusted library allocation
page read and write
61FA000
trusted library allocation
page read and write
3156000
trusted library allocation
page read and write
5D70000
heap
page read and write
1180000
trusted library allocation
page read and write
7221000
heap
page read and write
660E000
stack
page read and write
11B7000
trusted library allocation
page execute and read and write
A4B000
trusted library allocation
page execute and read and write
34CD000
trusted library allocation
page read and write
11AA000
trusted library allocation
page execute and read and write
A1D000
trusted library allocation
page execute and read and write
653B000
heap
page read and write
5730000
trusted library allocation
page read and write
33FF000
trusted library allocation
page read and write
30F2000
trusted library allocation
page read and write
81E000
stack
page read and write
3520000
trusted library allocation
page read and write
1850000
trusted library allocation
page read and write
2724000
trusted library allocation
page read and write
34DB000
trusted library allocation
page read and write
34A9000
trusted library allocation
page read and write
32E1000
trusted library allocation
page read and write
28E6000
trusted library allocation
page read and write
57E0000
heap
page read and write
345A000
trusted library allocation
page read and write
310D000
trusted library allocation
page read and write
7D60000
trusted library allocation
page execute and read and write
3554000
trusted library allocation
page read and write
3FC000
stack
page read and write
11CE000
heap
page read and write
4B04000
trusted library allocation
page read and write
1863000
trusted library allocation
page execute and read and write
3454000
trusted library allocation
page read and write
8E3000
trusted library allocation
page execute and read and write
13C8000
heap
page read and write
33EE000
trusted library allocation
page read and write
32D2000
trusted library allocation
page read and write
3450000
trusted library allocation
page read and write
3580000
heap
page read and write
616E000
stack
page read and write
1340000
trusted library allocation
page execute and read and write
D9E000
stack
page read and write
4CBE000
stack
page read and write
57F0000
heap
page read and write
7050000
heap
page read and write
2763000
trusted library allocation
page read and write
11A0000
trusted library allocation
page read and write
317A000
trusted library allocation
page read and write
2816000
trusted library allocation
page read and write
3152000
trusted library allocation
page read and write
910000
heap
page read and write
3369000
trusted library allocation
page read and write
778D000
stack
page read and write
4CFE000
stack
page read and write
30A5000
trusted library allocation
page read and write
865000
heap
page read and write
AFD000
unkown
page execute read
72A3000
heap
page read and write
2AA0000
heap
page read and write
32AF000
trusted library allocation
page read and write
3340000
trusted library allocation
page read and write
575D000
trusted library allocation
page read and write
6DE0000
trusted library allocation
page execute and read and write
294D000
trusted library allocation
page read and write
A1C0000
trusted library allocation
page read and write
7EE000
heap
page read and write
3111000
trusted library allocation
page read and write
1414000
heap
page read and write
2B6E000
stack
page read and write
A30000
trusted library allocation
page read and write
12D0000
trusted library allocation
page read and write
A80000
trusted library allocation
page execute and read and write
6EDE000
stack
page read and write
3150000
trusted library allocation
page read and write
3113000
trusted library allocation
page read and write
13C5000
heap
page read and write
123A000
stack
page read and write
29DD000
stack
page read and write
31D4000
trusted library allocation
page read and write
2838000
trusted library allocation
page read and write
3388000
heap
page read and write
301B000
trusted library allocation
page read and write
1882000
trusted library allocation
page read and write
573E000
trusted library allocation
page read and write
3311000
trusted library allocation
page read and write
5503000
heap
page read and write
7AD0000
heap
page read and write
4D1E000
stack
page read and write
4E5E000
stack
page read and write
3537000
trusted library allocation
page read and write
573B000
trusted library allocation
page read and write
34C6000
trusted library allocation
page read and write
32B6000
trusted library allocation
page read and write
30C0000
trusted library allocation
page read and write
53EE000
stack
page read and write
1754000
trusted library allocation
page read and write
32FE000
trusted library allocation
page read and write
808000
heap
page read and write
3344000
trusted library allocation
page read and write
31A5000
trusted library allocation
page read and write
30C2000
trusted library allocation
page read and write
3252000
trusted library allocation
page read and write
190E000
stack
page read and write
9DF000
stack
page read and write
34DF000
trusted library allocation
page read and write
640000
heap
page read and write
3049000
trusted library allocation
page read and write
AF7000
unkown
page execute read
344E000
trusted library allocation
page read and write
7970000
trusted library section
page read and write
32B3000
trusted library allocation
page read and write
486E000
stack
page read and write
2962000
trusted library allocation
page read and write
29AC000
trusted library allocation
page read and write
3518000
trusted library allocation
page read and write
3313000
trusted library allocation
page read and write
32C4000
trusted library allocation
page read and write
59E8000
trusted library allocation
page read and write
3330000
heap
page read and write
1864000
trusted library allocation
page read and write
574A000
trusted library allocation
page read and write
3231000
trusted library allocation
page read and write
907000
trusted library allocation
page execute and read and write
1380000
heap
page read and write
5770000
trusted library allocation
page read and write
3030000
heap
page read and write
3399000
trusted library allocation
page read and write
1750000
trusted library allocation
page read and write
1190000
trusted library allocation
page read and write
3490000
trusted library allocation
page read and write
6553000
heap
page read and write
3296000
trusted library allocation
page read and write
2CCD000
stack
page read and write
31FD000
trusted library allocation
page read and write
4FDD000
heap
page read and write
54E0000
trusted library allocation
page execute and read and write
5D90000
trusted library allocation
page read and write
3348000
trusted library allocation
page read and write
2BA5000
heap
page read and write
3535000
trusted library allocation
page read and write
336C000
trusted library allocation
page read and write
4F7F000
stack
page read and write
2883000
trusted library allocation
page read and write
3590000
heap
page read and write
295D000
stack
page read and write
5D40000
trusted library allocation
page read and write
3308000
trusted library allocation
page read and write
31A3000
trusted library allocation
page read and write
47BD000
stack
page read and write
28C0000
heap
page read and write
32E7000
trusted library allocation
page read and write
339B000
trusted library allocation
page read and write
4C10000
trusted library allocation
page read and write
32E9000
trusted library allocation
page read and write
11BB000
trusted library allocation
page execute and read and write
3016000
trusted library allocation
page read and write
32DB000
trusted library allocation
page read and write
6564000
heap
page read and write
303E000
trusted library allocation
page read and write
29B0000
heap
page read and write
33A8000
heap
page read and write
A60000
unkown
page readonly
910000
heap
page read and write
33E6000
trusted library allocation
page read and write
6E12000
trusted library allocation
page read and write
337A000
trusted library allocation
page read and write
99C000
heap
page read and write
5170000
trusted library allocation
page read and write
30D5000
trusted library allocation
page read and write
285D000
stack
page read and write
79CE000
stack
page read and write
324C000
trusted library allocation
page read and write
32D0000
trusted library allocation
page read and write
3124000
trusted library allocation
page read and write
51C0000
trusted library section
page readonly
79CE000
stack
page read and write
7694000
heap
page read and write
1271000
heap
page read and write
7D5E000
stack
page read and write
4B45000
trusted library allocation
page read and write
326D000
trusted library allocation
page read and write
3233000
trusted library allocation
page read and write
24EE000
stack
page read and write
939000
heap
page read and write
77E000
stack
page read and write
2B93000
heap
page read and write
6200000
trusted library allocation
page execute and read and write
3240000
trusted library allocation
page read and write
2735000
trusted library allocation
page read and write
AA0000
heap
page read and write
5A80000
trusted library section
page readonly
34CA000
trusted library allocation
page read and write
71F0000
heap
page read and write
318F000
trusted library allocation
page read and write
5034000
heap
page read and write
101E000
stack
page read and write
297F000
trusted library allocation
page read and write
2768000
trusted library allocation
page read and write
7370000
trusted library allocation
page execute and read and write
14A0000
heap
page read and write
30EA000
trusted library allocation
page read and write
1775000
trusted library allocation
page read and write
5180000
heap
page read and write
273B000
trusted library allocation
page read and write
1880000
trusted library allocation
page read and write
30A3000
trusted library allocation
page read and write
194C000
stack
page read and write
2752000
trusted library allocation
page read and write
298D000
trusted library allocation
page read and write
334C000
trusted library allocation
page read and write
66C000
stack
page read and write
275D000
trusted library allocation
page read and write
There are 920 hidden memdumps, click here to show them.