IOC Report
Total Invoices.exe

loading gif

Files

File Path
Type
Category
Malicious
Total Invoices.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Temp\tmp3C54.tmp
XML 1.0 document, ASCII text
dropped
malicious
C:\Users\user\AppData\Roaming\dWXyZYb.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\GUIVTme.exe.log
ASCII text, with CRLF line terminators
modified
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Total Invoices.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dWXyZYb.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_434gqpep.zzh.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ea0d5uw0.ipu.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_h0ocecrj.i51.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hli40zo1.4k1.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ls01ytkc.1h3.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_nldzebqo.iky.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_tqtmfqkv.0xd.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_zmfttmtt.ux0.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\tmp5BB3.tmp
XML 1.0 document, ASCII text
dropped
C:\Users\user\AppData\Roaming\GUIVTme\GUIVTme.exe
PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
modified
C:\Users\user\AppData\Roaming\dWXyZYb.exe:Zone.Identifier
ASCII text, with CRLF line terminators
dropped
\Device\ConDrv
ASCII text, with CRLF line terminators
dropped
There are 9 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\Total Invoices.exe
"C:\Users\user\Desktop\Total Invoices.exe"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Total Invoices.exe"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\dWXyZYb.exe"
malicious
C:\Windows\SysWOW64\schtasks.exe
"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dWXyZYb" /XML "C:\Users\user\AppData\Local\Temp\tmp3C54.tmp"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
malicious
C:\Users\user\AppData\Roaming\dWXyZYb.exe
C:\Users\user\AppData\Roaming\dWXyZYb.exe
malicious
C:\Windows\SysWOW64\schtasks.exe
"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dWXyZYb" /XML "C:\Users\user\AppData\Local\Temp\tmp5BB3.tmp"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
malicious
C:\Users\user\AppData\Roaming\GUIVTme\GUIVTme.exe
"C:\Users\user\AppData\Roaming\GUIVTme\GUIVTme.exe"
malicious
C:\Users\user\AppData\Roaming\GUIVTme\GUIVTme.exe
"C:\Users\user\AppData\Roaming\GUIVTme\GUIVTme.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\wbem\WmiPrvSE.exe
C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 7 hidden processes, click here to show them.

URLs

Name
IP
Malicious
http://www.apache.org/licenses/LICENSE-2.0
unknown
http://www.fontbureau.com
unknown
http://www.fontbureau.com/designersG
unknown
http://www.fontbureau.com/designers/?
unknown
http://www.founder.com.cn/cn/bThe
unknown
https://account.dyn.com/
unknown
http://www.fontbureau.com/designers?
unknown
http://tempuri.org/DataSet1.xsd
unknown
http://mail.unitechautomations.com
unknown
http://www.tiro.com
unknown
http://www.fontbureau.com/designers
unknown
http://www.goodfont.co.kr
unknown
http://www.carterandcone.coml
unknown
http://www.sajatypeworks.com
unknown
http://www.typography.netD
unknown
http://www.fontbureau.com/designers/cabarga.htmlN
unknown
http://www.founder.com.cn/cn/cThe
unknown
http://www.galapagosdesign.com/staff/dennis.htm
unknown
http://www.founder.com.cn/cn
unknown
http://www.fontbureau.com/designers/frere-user.html
unknown
http://www.jiyu-kobo.co.jp/
unknown
http://www.galapagosdesign.com/DPlease
unknown
http://www.fontbureau.com/designers8
unknown
http://www.fonts.com
unknown
http://www.sandoll.co.kr
unknown
http://www.urwpp.deDPlease
unknown
http://www.zhongyicts.com.cn
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://www.sakkal.com
unknown
There are 19 hidden URLs, click here to show them.

Domains

Name
IP
Malicious
mail.unitechautomations.com
192.185.129.60
malicious

IPs

IP
Domain
Country
Malicious
192.185.129.60
mail.unitechautomations.com
United States
malicious

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
GUIVTme

Memdumps

Base Address
Regiontype
Protect
Malicious
3061000
trusted library allocation
page read and write
malicious
402000
remote allocation
page execute and read and write
malicious
2891000
trusted library allocation
page read and write
malicious
30BA000
trusted library allocation
page read and write
malicious
2899000
trusted library allocation
page read and write
malicious
282C000
trusted library allocation
page read and write
malicious
4EBF000
trusted library allocation
page read and write
malicious
401A000
trusted library allocation
page read and write
malicious
30B2000
trusted library allocation
page read and write
malicious
106E000
stack
page read and write
D74000
trusted library allocation
page read and write
E40000
trusted library allocation
page read and write
5D2E000
stack
page read and write
92BE000
stack
page read and write
3FD9000
trusted library allocation
page read and write
3849000
trusted library allocation
page read and write
BAC000
stack
page read and write
136E000
heap
page read and write
153F000
stack
page read and write
655F000
stack
page read and write
6590000
heap
page read and write
4F4E000
stack
page read and write
88CE000
stack
page read and write
16C5000
trusted library allocation
page read and write
12AD000
trusted library allocation
page execute and read and write
31FC000
trusted library allocation
page read and write
3146000
trusted library allocation
page read and write
B5A000
stack
page read and write
3020000
trusted library allocation
page read and write
5B00000
trusted library section
page read and write
790F000
stack
page read and write
130E000
stack
page read and write
165A000
trusted library allocation
page execute and read and write
10D6000
heap
page read and write
927E000
stack
page read and write
15A2000
trusted library allocation
page read and write
DFA000
stack
page read and write
2B3F000
unkown
page read and write
15A0000
trusted library allocation
page read and write
125E000
stack
page read and write
2F6B000
trusted library allocation
page read and write
961A000
trusted library allocation
page read and write
E10000
trusted library allocation
page read and write
16CE000
stack
page read and write
5457000
trusted library allocation
page read and write
4D4A000
trusted library allocation
page read and write
3413000
trusted library allocation
page read and write
50AC000
stack
page read and write
164E000
stack
page read and write
3440000
trusted library allocation
page read and write
E1A000
trusted library allocation
page execute and read and write
5D00000
trusted library allocation
page read and write
15AB000
trusted library allocation
page execute and read and write
10E6000
heap
page read and write
2F76000
trusted library allocation
page read and write
6470000
trusted library allocation
page execute and read and write
7E00000
heap
page read and write
5D28000
trusted library allocation
page read and write
D3E000
stack
page read and write
3110000
trusted library allocation
page read and write
9D0000
heap
page read and write
53BE000
stack
page read and write
2AFC000
stack
page read and write
516E000
stack
page read and write
2F90000
trusted library allocation
page read and write
54C0000
heap
page read and write
2ABE000
stack
page read and write
2FF0000
trusted library allocation
page read and write
1650000
trusted library allocation
page read and write
2D60000
heap
page execute and read and write
5B10000
heap
page read and write
155E000
stack
page read and write
101E000
heap
page read and write
4D3B000
trusted library allocation
page read and write
FE0000
heap
page read and write
13A2000
heap
page read and write
3889000
trusted library allocation
page read and write
55D0000
trusted library allocation
page read and write
54C3000
heap
page read and write
5B20000
heap
page read and write
363B000
trusted library allocation
page read and write
E50000
trusted library allocation
page execute and read and write
55E0000
heap
page read and write
28A6000
trusted library allocation
page read and write
13EE000
heap
page read and write
141A000
heap
page read and write
C00000
heap
page read and write
FEF000
stack
page read and write
166B000
trusted library allocation
page execute and read and write
4089000
trusted library allocation
page read and write
6E10000
heap
page read and write
54EE000
stack
page read and write
6460000
trusted library allocation
page execute and read and write
16D7000
heap
page read and write
3BB1000
trusted library allocation
page read and write
4EA0000
heap
page read and write
930000
heap
page read and write
12CE000
stack
page read and write
4EEC000
stack
page read and write
16B0000
trusted library allocation
page read and write
288F000
trusted library allocation
page read and write
2CCF000
stack
page read and write
7E17000
heap
page read and write
11AE000
stack
page read and write
DE0000
trusted library allocation
page read and write
69CE000
stack
page read and write
5D14000
trusted library allocation
page read and write
C9A000
heap
page read and write
2FEC000
stack
page read and write
C44000
unkown
page readonly
D98D000
stack
page read and write
2810000
heap
page execute and read and write
DE0000
trusted library allocation
page execute and read and write
1667000
trusted library allocation
page execute and read and write
D94F000
stack
page read and write
4A73000
trusted library allocation
page read and write
1420000
trusted library allocation
page read and write
7E13000
heap
page read and write
1000000
trusted library allocation
page read and write
57A0000
heap
page execute and read and write
F50000
heap
page read and write
1140000
heap
page read and write
3FB1000
trusted library allocation
page read and write
DF4000
trusted library allocation
page read and write
634E000
stack
page read and write
10DA000
heap
page read and write
8A0D000
stack
page read and write
723C000
heap
page read and write
2EAE000
stack
page read and write
121E000
stack
page read and write
4D70000
heap
page read and write
320B000
trusted library allocation
page read and write
3000000
heap
page execute and read and write
3118000
trusted library allocation
page read and write
12A0000
trusted library allocation
page read and write
2D4E000
stack
page read and write
E22000
trusted library allocation
page read and write
5B39000
heap
page read and write
1662000
trusted library allocation
page read and write
2700000
heap
page read and write
15C5000
trusted library allocation
page read and write
128E000
stack
page read and write
15B0000
trusted library allocation
page read and write
4FEB000
stack
page read and write
346B000
trusted library allocation
page read and write
5B15000
heap
page read and write
1010000
heap
page read and write
43E000
remote allocation
page execute and read and write
151E000
stack
page read and write
4061000
trusted library allocation
page read and write
168C000
stack
page read and write
2AF0000
heap
page read and write
1300000
trusted library allocation
page read and write
D84D000
stack
page read and write
4D62000
trusted library allocation
page read and write
10AB000
heap
page read and write
11E4000
trusted library allocation
page read and write
164D000
trusted library allocation
page execute and read and write
1660000
trusted library allocation
page read and write
9D5000
heap
page read and write
562E000
trusted library allocation
page read and write
565A000
trusted library allocation
page read and write
1665000
trusted library allocation
page execute and read and write
2F5B000
trusted library allocation
page read and write
3FB9000
trusted library allocation
page read and write
11DD000
trusted library allocation
page execute and read and write
5B10000
heap
page read and write
5450000
trusted library allocation
page read and write
5B70000
heap
page read and write
E16000
trusted library allocation
page execute and read and write
5D90000
trusted library allocation
page read and write
15B7000
trusted library allocation
page execute and read and write
4B5E000
trusted library allocation
page read and write
576E000
stack
page read and write
11ED000
trusted library allocation
page execute and read and write
11D4000
trusted library allocation
page read and write
400000
remote allocation
page execute and read and write
576E000
stack
page read and write
15C0000
trusted library allocation
page read and write
27D0000
heap
page read and write
502E000
stack
page read and write
7DFE000
stack
page read and write
F20000
heap
page read and write
645C000
trusted library allocation
page read and write
155F000
stack
page read and write
4E4C000
stack
page read and write
1652000
trusted library allocation
page read and write
728D000
heap
page read and write
5790000
trusted library allocation
page read and write
E14000
heap
page read and write
1584000
trusted library allocation
page read and write
670E000
stack
page read and write
1160000
heap
page read and write
D710000
heap
page read and write
5D50000
trusted library allocation
page read and write
2F3E000
stack
page read and write
1310000
heap
page read and write
D84000
trusted library allocation
page read and write
35E3000
trusted library allocation
page read and write
11C0000
trusted library allocation
page read and write
BEA000
heap
page read and write
1690000
trusted library allocation
page read and write
163F000
stack
page read and write
1293000
trusted library allocation
page execute and read and write
26C0000
heap
page read and write
554B000
trusted library allocation
page read and write
6360000
trusted library allocation
page execute and read and write
5B78000
heap
page read and write
C64000
unkown
page readonly
A34F000
stack
page read and write
30B0000
trusted library allocation
page read and write
2D50000
trusted library allocation
page read and write
5432000
trusted library allocation
page read and write
703E000
heap
page read and write
12C2000
trusted library allocation
page read and write
1054000
heap
page read and write
2EB0000
trusted library allocation
page read and write
7B8E000
stack
page read and write
64C7000
trusted library allocation
page read and write
4D20000
heap
page execute and read and write
10B8000
heap
page read and write
2FAE000
stack
page read and write
4B19000
trusted library allocation
page read and write
6570000
trusted library allocation
page read and write
7AC0000
trusted library allocation
page read and write
5B30000
heap
page read and write
5750000
heap
page read and write
3120000
trusted library allocation
page read and write
DE3C000
stack
page read and write
141E000
stack
page read and write
2B9A000
heap
page read and write
5440000
trusted library allocation
page execute and read and write
64BE000
stack
page read and write
3141000
trusted library allocation
page read and write
644B000
stack
page read and write
101A000
heap
page read and write
566E000
stack
page read and write
1165000
heap
page read and write
420000
heap
page read and write
5561000
trusted library allocation
page read and write
6720000
heap
page read and write
12B8000
heap
page read and write
134E000
stack
page read and write
1070000
heap
page read and write
3625000
trusted library allocation
page read and write
1294000
trusted library allocation
page read and write
5753000
heap
page read and write
7E24000
heap
page read and write
D8D000
trusted library allocation
page execute and read and write
26F0000
trusted library allocation
page read and write
15A6000
trusted library allocation
page read and write
5600000
heap
page read and write
F55000
heap
page read and write
105D000
heap
page read and write
93C0000
trusted library allocation
page read and write
1BA000
stack
page read and write
2FF2000
trusted library allocation
page read and write
2FB1000
trusted library allocation
page read and write
3010000
trusted library allocation
page read and write
5546000
trusted library allocation
page read and write
40CA000
trusted library allocation
page read and write
DAB000
trusted library allocation
page execute and read and write
58AC000
stack
page read and write
2C40000
heap
page read and write
4D30000
trusted library allocation
page read and write
5820000
trusted library allocation
page execute and read and write
2EFE000
stack
page read and write
727A000
heap
page read and write
8D9E000
stack
page read and write
C20000
heap
page read and write
12B6000
trusted library allocation
page execute and read and write
2F6E000
trusted library allocation
page read and write
4EA3000
heap
page read and write
314D000
trusted library allocation
page read and write
7E47000
heap
page read and write
D60D000
stack
page read and write
16C0000
trusted library allocation
page read and write
2FA0000
heap
page execute and read and write
5572000
trusted library allocation
page read and write
2B00000
trusted library allocation
page read and write
26E6000
trusted library allocation
page read and write
BF8000
heap
page read and write
17D000
stack
page read and write
116E000
stack
page read and write
15D0000
heap
page read and write
3170000
heap
page execute and read and write
878E000
stack
page read and write
1430000
heap
page read and write
140F000
stack
page read and write
5350000
trusted library allocation
page execute and read and write
DD3B000
stack
page read and write
DF0000
trusted library allocation
page read and write
5622000
trusted library allocation
page read and write
602E000
stack
page read and write
1078000
heap
page read and write
335C000
trusted library allocation
page read and write
5A60000
trusted library allocation
page read and write
12B0000
trusted library allocation
page read and write
5B30000
heap
page read and write
BB0000
heap
page read and write
BF6000
heap
page read and write
BC8000
heap
page read and write
142D000
trusted library allocation
page execute and read and write
15B2000
trusted library allocation
page read and write
5880000
heap
page read and write
1640000
trusted library allocation
page read and write
15A0000
trusted library allocation
page read and write
12B2000
trusted library allocation
page read and write
FF0000
heap
page read and write
12DA000
heap
page read and write
89CF000
stack
page read and write
5B1C000
heap
page read and write
5AAE000
stack
page read and write
7289000
heap
page read and write
1082000
heap
page read and write
F67000
stack
page read and write
5620000
trusted library allocation
page read and write
516E000
stack
page read and write
913C000
stack
page read and write
4D4E000
trusted library allocation
page read and write
26E4000
trusted library allocation
page read and write
A350000
trusted library allocation
page read and write
26E0000
trusted library allocation
page read and write
5800000
heap
page read and write
1371000
heap
page read and write
30C7000
trusted library allocation
page read and write
554E000
trusted library allocation
page read and write
267E000
stack
page read and write
4E98000
trusted library allocation
page read and write
12E8000
heap
page read and write
DA8E000
stack
page read and write
7256000
heap
page read and write
3455000
trusted library allocation
page read and write
12E5000
heap
page read and write
5A3E000
stack
page read and write
6B90000
trusted library allocation
page execute and read and write
12CE000
heap
page read and write
5AE0000
trusted library allocation
page read and write
512E000
stack
page read and write
51AE000
stack
page read and write
E27000
heap
page read and write
D80000
trusted library allocation
page read and write
76C0000
heap
page read and write
6560000
trusted library allocation
page read and write
1094000
heap
page read and write
2F71000
trusted library allocation
page read and write
DE8D000
stack
page read and write
1010000
trusted library allocation
page read and write
55F0000
heap
page read and write
3030000
trusted library allocation
page read and write
8D5E000
stack
page read and write
1060000
heap
page read and write
8FC0000
trusted library allocation
page execute and read and write
1580000
trusted library allocation
page read and write
46E000
unkown
page read and write
FD0000
heap
page read and write
7030000
heap
page read and write
129D000
trusted library allocation
page execute and read and write
9F2E000
trusted library allocation
page read and write
2C2E000
stack
page read and write
4FF0000
trusted library allocation
page execute and read and write
5D30000
trusted library allocation
page execute and read and write
4D56000
trusted library allocation
page read and write
BA0000
unkown
page readonly
15A4000
trusted library allocation
page read and write
5430000
trusted library allocation
page read and write
7EF70000
trusted library allocation
page execute and read and write
746E000
stack
page read and write
66CE000
stack
page read and write
109A000
heap
page read and write
76CE000
heap
page read and write
5650000
trusted library allocation
page read and write
57F0000
heap
page read and write
10F9000
stack
page read and write
16A0000
heap
page read and write
D70D000
stack
page read and write
26DD000
stack
page read and write
108F000
heap
page read and write
15D0000
heap
page read and write
1030000
heap
page read and write
54BC000
stack
page read and write
11C5000
heap
page read and write
5ADD000
stack
page read and write
5E80000
trusted library allocation
page read and write
DA7000
trusted library allocation
page execute and read and write
9900000
trusted library allocation
page execute and read and write
C98000
heap
page read and write
6350000
heap
page read and write
267F000
stack
page read and write
4181000
trusted library allocation
page read and write
BFE000
stack
page read and write
4A9C000
trusted library allocation
page read and write
5885000
heap
page read and write
1290000
trusted library allocation
page read and write
1583000
trusted library allocation
page execute and read and write
271A000
stack
page read and write
3821000
trusted library allocation
page read and write
526F000
stack
page read and write
6520000
heap
page read and write
1423000
trusted library allocation
page execute and read and write
77C0000
trusted library section
page read and write
5D40000
trusted library allocation
page execute and read and write
DF7000
stack
page read and write
725D000
heap
page read and write
1593000
trusted library allocation
page read and write
4189000
trusted library allocation
page read and write
1290000
heap
page read and write
3160000
trusted library allocation
page read and write
505E000
stack
page read and write
552E000
stack
page read and write
8F9000
stack
page read and write
DF3000
trusted library allocation
page execute and read and write
7B2000
unkown
page readonly
15BB000
trusted library allocation
page execute and read and write
313E000
trusted library allocation
page read and write
72C0000
trusted library allocation
page read and write
5660000
heap
page execute and read and write
5E2E000
stack
page read and write
10AE000
heap
page read and write
3080000
trusted library section
page read and write
562E000
stack
page read and write
A5C000
stack
page read and write
9940000
trusted library allocation
page read and write
8B10000
heap
page read and write
1395000
heap
page read and write
12C7000
trusted library allocation
page execute and read and write
1010000
trusted library allocation
page read and write
DF8E000
stack
page read and write
52EE000
stack
page read and write
1020000
heap
page read and write
8B0D000
stack
page read and write
3181000
trusted library allocation
page read and write
5B5E000
heap
page read and write
2737000
heap
page read and write
1085000
heap
page read and write
72E2000
trusted library allocation
page read and write
15D0000
trusted library allocation
page read and write
26BC000
stack
page read and write
1045000
heap
page read and write
15AA000
trusted library allocation
page execute and read and write
10A7000
heap
page read and write
1051000
heap
page read and write
1020000
heap
page read and write
FF0000
heap
page read and write
5CA000
stack
page read and write
4D3E000
trusted library allocation
page read and write
5610000
heap
page read and write
10D0000
heap
page read and write
917D000
stack
page read and write
DACE000
stack
page read and write
64C0000
trusted library allocation
page read and write
5890000
heap
page read and write
E25000
trusted library allocation
page execute and read and write
FE5000
heap
page read and write
15A6000
trusted library allocation
page execute and read and write
5540000
trusted library allocation
page read and write
13EE000
stack
page read and write
12E0000
trusted library allocation
page read and write
2730000
heap
page read and write
5E70000
trusted library allocation
page read and write
722F000
stack
page read and write
5068000
trusted library allocation
page read and write
DBCF000
stack
page read and write
4E90000
trusted library allocation
page read and write
D73000
trusted library allocation
page execute and read and write
15A0000
trusted library allocation
page read and write
5450000
trusted library allocation
page read and write
1410000
trusted library allocation
page read and write
7F960000
trusted library allocation
page execute and read and write
E0D000
trusted library allocation
page execute and read and write
C41000
heap
page read and write
980000
heap
page read and write
5780000
trusted library allocation
page read and write
118E000
stack
page read and write
5544000
trusted library allocation
page read and write
59AE000
stack
page read and write
574C000
stack
page read and write
16D0000
heap
page read and write
E0F000
heap
page read and write
5552000
trusted library allocation
page read and write
5630000
trusted library allocation
page execute and read and write
1170000
heap
page read and write
27F0000
heap
page read and write
2B90000
heap
page read and write
59D0000
heap
page read and write
5574000
trusted library section
page readonly
16D0000
heap
page read and write
159C000
stack
page read and write
53E0000
heap
page execute and read and write
D5CE000
stack
page read and write
6450000
trusted library allocation
page read and write
93BE000
stack
page read and write
52AE000
stack
page read and write
26C0000
heap
page read and write
2780000
heap
page read and write
7FCE0000
trusted library allocation
page execute and read and write
E27000
trusted library allocation
page execute and read and write
11A0000
heap
page read and write
4D42000
trusted library allocation
page read and write
2560000
heap
page read and write
68CE000
stack
page read and write
15A7000
trusted library allocation
page execute and read and write
E60000
heap
page read and write
C43000
heap
page read and write
13A0000
heap
page read and write
5788000
trusted library allocation
page read and write
5420000
heap
page read and write
1607000
heap
page read and write
7AD0000
trusted library allocation
page execute and read and write
7E1C000
heap
page read and write
903B000
stack
page read and write
27CE000
unkown
page read and write
4B96000
trusted library allocation
page read and write
543E000
trusted library allocation
page read and write
DF8000
heap
page read and write
12CB000
trusted library allocation
page execute and read and write
C25000
heap
page read and write
1700000
heap
page read and write
5E6E000
stack
page read and write
5570000
trusted library section
page readonly
888E000
stack
page read and write
5630000
heap
page read and write
D60000
trusted library allocation
page read and write
5840000
heap
page execute and read and write
3829000
trusted library allocation
page read and write
3100000
trusted library allocation
page read and write
5B1A000
heap
page read and write
158D000
trusted library allocation
page execute and read and write
5D20000
trusted library allocation
page read and write
280E000
stack
page read and write
11C0000
heap
page read and write
130E000
stack
page read and write
98F0000
trusted library allocation
page read and write
5797000
trusted library allocation
page read and write
16F0000
trusted library allocation
page execute and read and write
1600000
heap
page read and write
5760000
trusted library section
page readonly
7BA000
unkown
page readonly
2D71000
trusted library allocation
page read and write
2C30000
trusted library allocation
page execute and read and write
E00000
trusted library allocation
page read and write
DD0000
heap
page execute and read and write
10D8000
heap
page read and write
1200000
heap
page read and write
2F7D000
trusted library allocation
page read and write
4828000
trusted library allocation
page read and write
53EF000
stack
page read and write
15F0000
trusted library allocation
page read and write
D4CE000
stack
page read and write
5BEE000
stack
page read and write
5C2E000
stack
page read and write
52AE000
stack
page read and write
5AEE000
stack
page read and write
1424000
trusted library allocation
page read and write
C92000
heap
page read and write
55BC000
stack
page read and write
BC0000
heap
page read and write
312B000
trusted library allocation
page read and write
52B0000
trusted library allocation
page read and write
49D7000
trusted library allocation
page read and write
4C13000
trusted library allocation
page read and write
2EB7000
trusted library allocation
page read and write
5D97000
trusted library allocation
page read and write
12A3000
trusted library allocation
page read and write
555E000
trusted library allocation
page read and write
312F000
trusted library allocation
page read and write
55E3000
heap
page read and write
15E0000
trusted library allocation
page execute and read and write
E2B000
trusted library allocation
page execute and read and write
4069000
trusted library allocation
page read and write
4CAE000
stack
page read and write
DFD000
trusted library allocation
page execute and read and write
4D34000
trusted library allocation
page read and write
527C000
stack
page read and write
498E000
trusted library allocation
page read and write
51FE000
stack
page read and write
2F50000
trusted library allocation
page read and write
1387000
heap
page read and write
EFA000
stack
page read and write
8E9E000
stack
page read and write
5290000
heap
page read and write
1680000
trusted library allocation
page read and write
8C5D000
stack
page read and write
3050000
heap
page read and write
736E000
stack
page read and write
159D000
trusted library allocation
page execute and read and write
E12000
trusted library allocation
page read and write
5D8D000
stack
page read and write
D7D000
trusted library allocation
page execute and read and write
250E000
unkown
page read and write
3024000
trusted library allocation
page read and write
470000
heap
page read and write
12BA000
trusted library allocation
page execute and read and write
48A3000
trusted library allocation
page read and write
DF0000
heap
page read and write
11D3000
trusted library allocation
page execute and read and write
2BA0000
heap
page read and write
BA2000
unkown
page readonly
5060000
heap
page execute and read and write
585D000
stack
page read and write
1210000
heap
page read and write
5610000
heap
page read and write
15B0000
trusted library allocation
page read and write
7C8E000
stack
page read and write
4A25000
trusted library allocation
page read and write
1280000
trusted library allocation
page read and write
112E000
stack
page read and write
BDE000
heap
page read and write
DE40000
trusted library allocation
page execute and read and write
4D51000
trusted library allocation
page read and write
1600000
heap
page read and write
1360000
heap
page read and write
349C000
trusted library allocation
page read and write
1656000
trusted library allocation
page execute and read and write
4D36000
trusted library allocation
page read and write
2BB1000
trusted library allocation
page read and write
5566000
trusted library allocation
page read and write
1570000
trusted library allocation
page read and write
7B4E000
stack
page read and write
2821000
trusted library allocation
page read and write
3D71000
trusted library allocation
page read and write
5620000
trusted library allocation
page execute and read and write
5D10000
trusted library allocation
page read and write
7FBE0000
trusted library allocation
page execute and read and write
4A15000
trusted library allocation
page read and write
1590000
trusted library allocation
page read and write
12F0000
trusted library allocation
page execute and read and write
F10000
heap
page read and write
7230000
heap
page read and write
7B0000
unkown
page readonly
58A0000
heap
page read and write
4D5D000
trusted library allocation
page read and write
556D000
trusted library allocation
page read and write
307F000
stack
page read and write
780E000
stack
page read and write
E6A000
stack
page read and write
12B0000
heap
page read and write
5D2C000
trusted library allocation
page read and write
12C0000
trusted library allocation
page read and write
53AE000
stack
page read and write
49BE000
stack
page read and write
254E000
stack
page read and write
2B7E000
stack
page read and write
572E000
stack
page read and write
E1B000
heap
page read and write
7CFE000
stack
page read and write
59B0000
trusted library section
page read and write
4C8F000
trusted library allocation
page read and write
17DE000
stack
page read and write
11E0000
trusted library allocation
page read and write
15E0000
trusted library allocation
page read and write
5640000
trusted library allocation
page read and write
4E7F000
trusted library allocation
page read and write
CFA000
stack
page read and write
There are 644 hidden memdumps, click here to show them.