IOC Report
SecuriteInfo.com.W32.AIDetect.malware2.23037.17205

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
initial sample
malicious
C:\Users\user\AppData\Local\Temp\Besoothe6.JOM
ASCII text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\Bolson210.ini
ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\Efterkommelserne.lnk
MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
dropped
C:\Users\user\AppData\Local\Temp\GooCanvas-3.0.typelib
HTML document, ASCII text, with CRLF line terminators
dropped
C:\Users\user\AppData\Local\Temp\Lib.Platform.Windows.Native.dll
PE32+ executable (DLL) (GUI) x86-64, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\NMDllHost.exe
PE32 executable (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\SourceCodePro-Medium.otf
OpenType font data
dropped
C:\Users\user\AppData\Local\Temp\System.Net.Http.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\athcfg20U.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\audio-volume-high.png
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\battery-level-10-symbolic.symbolic.png
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\edit-clear-rtl.png
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\network-wireless-hotspot-symbolic.symbolic.png
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\nseEF1.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\subpleural.BLG
data
dropped
C:\Users\user\AppData\Local\Temp\vmmemctl.inf
ASCII text, with CRLF line terminators
dropped
There are 7 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe
"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.23037.exe"
malicious

URLs

Name
IP
Malicious
http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
unknown
https://sectigo.com/CPS0
unknown
http://crl.thawte.com/ThawteTimestampingCA.crl0
unknown
http://ocsp.sectigo.com0
unknown
http://www.symauth.com/rpa00
unknown
http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
unknown
http://ocsp.thawte.com0
unknown
http://www.nero.com
unknown
https://sectigo.com/CPS0D
unknown
http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
unknown
http://scripts.sil.org/OFLSource
unknown
http://nsis.sf.net/NSIS_ErrorError
unknown
http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
unknown
http://www.symauth.com/cps0(
unknown
https://curl.haxx.se/docs/http-cookies.html
unknown
There are 5 hidden URLs, click here to show them.

Registry

Path
Value
Malicious
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Indianerhvding
flbes
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\ESPOUSES\Blehavers
Verdea209
HKEY_LOCAL_MACHINE\SOFTWARE\ESPOUSES\Blehavers
Verdea209

Memdumps

Base Address
Regiontype
Protect
Malicious
2980000
direct allocation
page execute and read and write
malicious
1D64723D000
heap
page read and write
A9BFBFE000
stack
page read and write
2B1667E000
stack
page read and write
23DE6002000
heap
page read and write
1D647010000
heap
page read and write
A60000
heap
page read and write
22BE000
stack
page read and write
E1BF2F9000
stack
page read and write
2441F900000
heap
page read and write
401000
unkown
page execute read
1D64C702000
heap
page read and write
1D64C621000
heap
page read and write
1C9AB04F000
heap
page read and write
1DACAE40000
heap
page read and write
A9BF8FB000
stack
page read and write
382C57A000
stack
page read and write
2667F45B000
heap
page read and write
1576827B000
heap
page read and write
A9BF3BE000
stack
page read and write
995150B000
stack
page read and write
2350000
trusted library allocation
page read and write
5F2000
heap
page read and write
1D6472FC000
heap
page read and write
26DAEF02000
heap
page read and write
430000
unkown
page read and write
70348FD000
stack
page read and write
440F000
stack
page read and write
1D6472AD000
heap
page read and write
23DE5B94000
heap
page read and write
1F308D3F000
heap
page read and write
23625500000
heap
page read and write
1F308D3F000
heap
page read and write
5EF000
heap
page read and write
23DE5B8C000
heap
page read and write
2AB0C502000
heap
page read and write
2441F5A0000
heap
page read and write
26DAEE82000
heap
page read and write
440000
unkown
page read and write
23625E02000
heap
page read and write
23DE5B5D000
heap
page read and write
1576825F000
heap
page read and write
1D64729E000
heap
page read and write
ED1509B000
stack
page read and write
5D5000
heap
page read and write
1C9AB03C000
heap
page read and write
5F6000
heap
page read and write
1D64C9B0000
trusted library allocation
page read and write
1D647271000
heap
page read and write
5F2000
heap
page read and write
1D647B18000
heap
page read and write
568000
heap
page read and write
1D647213000
heap
page read and write
1D64CA00000
trusted library allocation
page read and write
28BF000
stack
page read and write
8BBD07F000
stack
page read and write
23DE5BC0000
heap
page read and write
23DE5BA6000
heap
page read and write
23DE5BBD000
heap
page read and write
620000
trusted library allocation
page read and write
FC9CA7B000
stack
page read and write
5E0000
heap
page read and write
5F6000
heap
page read and write
1C9AB087000
heap
page read and write
1C9AB102000
heap
page read and write
2667F513000
heap
page read and write
1F309950000
trusted library allocation
page read and write
15768261000
heap
page read and write
2AB0C475000
heap
page read and write
568E000
trusted library allocation
page read and write
2AB0C47B000
heap
page read and write
2619F326000
heap
page read and write
23DE5B71000
heap
page read and write
1D64C924000
trusted library allocation
page read and write
55F000
heap
page read and write
4AD2F7C000
stack
page read and write
90AF7F7000
stack
page read and write
23DE52B4000
heap
page read and write
23DE525D000
heap
page read and write
2B1677B000
stack
page read and write
1D64C5F0000
trusted library allocation
page read and write
23DE5B94000
heap
page read and write
2441F600000
heap
page read and write
23DE5316000
heap
page read and write
2AB0C447000
heap
page read and write
2667F402000
heap
page read and write
15768313000
heap
page read and write
23DE52D8000
heap
page read and write
2667F3A0000
trusted library allocation
page read and write
1D6479F0000
trusted library allocation
page read and write
15768860000
trusted library allocation
page read and write
26DAEE66000
heap
page read and write
1D64C6F8000
heap
page read and write
26DAEF13000
heap
page read and write
26DAEE13000
heap
page read and write
382C87B000
stack
page read and write
1D64CB30000
trusted library allocation
page read and write
1C9AB06E000
heap
page read and write
1D64CA10000
trusted library allocation
page read and write
5F6000
heap
page read and write
23DE5260000
heap
page read and write
15768A02000
trusted library allocation
page read and write
1D64728C000
heap
page read and write
23DE525C000
heap
page read and write
236256CC000
heap
page read and write
2619F2F0000
heap
page read and write
FC9CC7E000
stack
page read and write
5E0000
heap
page read and write
5CE000
heap
page read and write
18BFFC3D000
heap
page read and write
23DE5BB3000
heap
page read and write
40A000
unkown
page read and write
23DE5B9C000
heap
page read and write
2AB0C445000
heap
page read and write
1D6471F0000
trusted library allocation
page read and write
A80000
heap
page read and write
2AB0C460000
heap
page read and write
15768200000
heap
page read and write
23625613000
heap
page read and write
5F6000
heap
page read and write
15768259000
heap
page read and write
2AB0C426000
heap
page read and write
1D64C90E000
trusted library allocation
page read and write
FC9C9FD000
stack
page read and write
FC9C8FE000
stack
page read and write
2B164FF000
stack
page read and write
172BFD000
stack
page read and write
1D64C6FE000
heap
page read and write
2AB0C457000
heap
page read and write
1D64C62E000
heap
page read and write
2AB0C360000
heap
page read and write
23DE5B71000
heap
page read and write
23DE5B90000
heap
page read and write
23625702000
heap
page read and write
1724CB000
stack
page read and write
18BFFC58000
heap
page read and write
8BBD57F000
stack
page read and write
18BFFC13000
heap
page read and write
1D64CB50000
trusted library allocation
page read and write
1D647B00000
heap
page read and write
23625490000
heap
page read and write
26DAEE61000
heap
page read and write
2619F326000
heap
page read and write
1D647302000
heap
page read and write
23DE5BD8000
heap
page read and write
23DE5282000
heap
page read and write
1D6479E0000
trusted library allocation
page read and write
1D64C702000
heap
page read and write
26DAEC30000
heap
page read and write
1D648560000
trusted library allocation
page read and write
236256C5000
heap
page read and write
1D647B13000
heap
page read and write
23DE5B8A000
heap
page read and write
FC9CE7F000
stack
page read and write
1C9AB100000
heap
page read and write
2667F413000
heap
page read and write
552000
heap
page read and write
1F3098F0000
trusted library allocation
page read and write
18BFF9B0000
heap
page read and write
23DE5B19000
heap
page read and write
23DE5BC3000
heap
page read and write
460000
unkown
page readonly
2619F321000
heap
page read and write
8BBD6FF000
unkown
page read and write
23DE5B87000
heap
page read and write
565000
heap
page read and write
18BFFC00000
heap
page read and write
1C9AAE60000
heap
page read and write
1C9AAFC0000
trusted library allocation
page read and write
1D647020000
heap
page read and write
23DE5B98000
heap
page read and write
90AF8FF000
stack
page read and write
C24F47E000
stack
page read and write
A9BF77B000
stack
page read and write
C24F57E000
stack
page read and write
2AB0C45E000
heap
page read and write
1F308F40000
trusted library allocation
page read and write
1D64CA40000
remote allocation
page read and write
1D6472A9000
heap
page read and write
2667F400000
heap
page read and write
2AB0C45A000
heap
page read and write
2619F336000
heap
page read and write
1D647200000
heap
page read and write
23DE5B8A000
heap
page read and write
5CB000
heap
page read and write
227C000
stack
page read and write
2619F331000
heap
page read and write
1D6472AD000
heap
page read and write
460000
unkown
page readonly
23DE5BB7000
heap
page read and write
26DAEE2D000
heap
page read and write
23DE5BA5000
heap
page read and write
ED156F7000
stack
page read and write
23DE5B92000
heap
page read and write
1F308D3F000
heap
page read and write
1D647A02000
heap
page read and write
23625629000
heap
page read and write
15768286000
heap
page read and write
9951B7B000
stack
page read and write
1D64C663000
heap
page read and write
18BFFC23000
heap
page read and write
2362566E000
heap
page read and write
1D64C6DD000
heap
page read and write
2667F423000
heap
page read and write
23DE5B8A000
heap
page read and write
C24EECB000
stack
page read and write
1F308CC0000
heap
page read and write
1DACB802000
trusted library allocation
page read and write
23625F00000
heap
page read and write
2AB0C400000
heap
page read and write
1F308D61000
heap
page read and write
1D647302000
heap
page read and write
2619F334000
heap
page read and write
2619F353000
heap
page read and write
606000
heap
page read and write
23DE52EA000
heap
page read and write
408000
unkown
page readonly
1576825D000
heap
page read and write
70342BC000
stack
page read and write
670000
heap
page read and write
99000
stack
page read and write
1F308F39000
heap
page read and write
236256BB000
heap
page read and write
454E000
trusted library allocation
page read and write
15768100000
heap
page read and write
7034FFF000
stack
page read and write
5EE000
heap
page read and write
2619F330000
heap
page read and write
1D647307000
heap
page read and write
2667F467000
heap
page read and write
2B16877000
stack
page read and write
1D647276000
heap
page read and write
23DE5263000
heap
page read and write
2AB0C46C000
heap
page read and write
1F308D37000
heap
page read and write
2667F230000
heap
page read and write
2619F2C0000
heap
page read and write
2E2E000
stack
page read and write
4910000
trusted library allocation
page read and write
23DE5B73000
heap
page read and write
90AF57C000
stack
page read and write
578000
heap
page read and write
2AB0C390000
trusted library allocation
page read and write
1DACB000000
heap
page read and write
23DE5B94000
heap
page read and write
1DACB05A000
heap
page read and write
18C00220000
remote allocation
page read and write
2667F2A0000
heap
page read and write
2619F310000
heap
page read and write
23DE523C000
heap
page read and write
1C9AAE50000
heap
page read and write
15768090000
heap
page read and write
90AF47D000
stack
page read and write
23DE5B13000
heap
page read and write
23DE5259000
heap
page read and write
1DACB040000
heap
page read and write
23DE6002000
heap
page read and write
18C00002000
trusted library allocation
page read and write
2619F180000
heap
page read and write
ED1511E000
stack
page read and write
23DE5BD7000
heap
page read and write
2667F440000
heap
page read and write
1D64C703000
heap
page read and write
1576827C000
heap
page read and write
18BFFC29000
heap
page read and write
23DE5200000
heap
page read and write
2AB0C458000
heap
page read and write
1C9AB002000
heap
page read and write
1DACB013000
heap
page read and write
23625713000
heap
page read and write
1D64C6EE000
heap
page read and write
ED1519F000
stack
page read and write
A86000
heap
page read and write
2AB0C45B000
heap
page read and write
1DACAEB0000
heap
page read and write
2667F455000
heap
page read and write
23DE5B0F000
heap
page read and write
1D64C9F0000
trusted library allocation
page read and write
23DE51F0000
remote allocation
page read and write
1DACB079000
heap
page read and write
23DE5288000
heap
page read and write
2F3C000
stack
page read and write
2AB0C45C000
heap
page read and write
1F308CF8000
heap
page read and write
18BFFD02000
heap
page read and write
172C7F000
stack
page read and write
1DACB07F000
heap
page read and write
2AB0C46E000
heap
page read and write
56A000
heap
page read and write
90AF9FF000
stack
page read and write
8BBD1FC000
stack
page read and write
23DE5B98000
heap
page read and write
1F308F30000
heap
page read and write
1D64C900000
trusted library allocation
page read and write
1D647314000
heap
page read and write
23DE5B94000
heap
page read and write
2B1697F000
stack
page read and write
2AB0C485000
heap
page read and write
1D6480E0000
trusted library allocation
page read and write
2667F475000
heap
page read and write
1DACB064000
heap
page read and write
23DE52C7000
heap
page read and write
592000
heap
page read and write
1D64C700000
heap
page read and write
1D64727A000
heap
page read and write
4550000
trusted library allocation
page read and write
4AD34F9000
stack
page read and write
23625689000
heap
page read and write
E1BF27F000
stack
page read and write
23DE5B92000
heap
page read and write
23DE52E0000
heap
page read and write
5CB000
heap
page read and write
26DAEE63000
heap
page read and write
2AB0C476000
heap
page read and write
382C77B000
stack
page read and write
A8B000
heap
page read and write
2374000
heap
page read and write
23DE5A02000
heap
page read and write
23DE5BD8000
heap
page read and write
382C47A000
stack
page read and write
1D647A00000
heap
page read and write
528000
heap
page read and write
5F0000
heap
page read and write
26DAF602000
trusted library allocation
page read and write
2AB0C44E000
heap
page read and write
1D64C600000
heap
page read and write
2441F590000
heap
page read and write
26DAEE60000
heap
page read and write
1DACB113000
heap
page read and write
5F0000
heap
page read and write
2619F2D0000
heap
page read and write
2667FC02000
trusted library allocation
page read and write
23DE5B82000
heap
page read and write
23DE5B9C000
heap
page read and write
23DE5B8C000
heap
page read and write
23DE5BDA000
heap
page read and write
1F308F35000
heap
page read and write
A9BF7FF000
stack
page read and write
2B1647D000
stack
page read and write
1D64C908000
trusted library allocation
page read and write
19A000
stack
page read and write
2619F331000
heap
page read and write
23DE51F0000
remote allocation
page read and write
26DAEF08000
heap
page read and write
23DE6002000
heap
page read and write
5F6000
heap
page read and write
23DE5302000
heap
page read and write
2CE0000
heap
page read and write
26DAED90000
trusted library allocation
page read and write
1DACB100000
heap
page read and write
15768258000
heap
page read and write
23DE6002000
heap
page read and write
2619F357000
heap
page read and write
2441F902000
heap
page read and write
23DE5080000
heap
page read and write
1D64C650000
heap
page read and write
26DAEE75000
heap
page read and write
1F309BC0000
trusted library allocation
page read and write
5EE000
heap
page read and write
1DACB028000
heap
page read and write
2441F871000
heap
page read and write
26DAEC20000
heap
page read and write
23DE6002000
heap
page read and write
23DE5229000
heap
page read and write
2AB0CC02000
trusted library allocation
page read and write
2441F850000
heap
page read and write
2441F908000
heap
page read and write
1D6471F3000
trusted library allocation
page read and write
236256E7000
heap
page read and write
4AD3579000
stack
page read and write
5F7000
heap
page read and write
5CC000
heap
page read and write
70346FA000
stack
page read and write
4AD347F000
stack
page read and write
1F309C20000
trusted library allocation
page read and write
2619F331000
heap
page read and write
8BBD0FE000
stack
page read and write
15768300000
heap
page read and write
5E0000
heap
page read and write
5610000
trusted library allocation
page read and write
1D64C5F0000
trusted library allocation
page read and write
18BFF9C0000
heap
page read and write
8BBD477000
stack
page read and write
2AB0C47F000
heap
page read and write
2AB0C463000
heap
page read and write
23DE5BBD000
heap
page read and write
2AB0C431000
heap
page read and write
2AB0C444000
heap
page read and write
23DE5264000
heap
page read and write
17297E000
stack
page read and write
2441F802000
heap
page read and write
2619F33F000
heap
page read and write
2441F84D000
heap
page read and write
5CB000
heap
page read and write
FC9C1DB000
stack
page read and write
15768308000
heap
page read and write
2AB0C478000
heap
page read and write
9951D7E000
stack
page read and write
1D64C5D0000
trusted library allocation
page read and write
E1BF3FF000
stack
page read and write
1D64C920000
trusted library allocation
page read and write
1D64C6FC000
heap
page read and write
26DAEE3C000
heap
page read and write
23DE6000000
heap
page read and write
6EE26000
unkown
page readonly
18C00220000
remote allocation
page read and write
2E80000
trusted library allocation
page read and write
7034BFE000
stack
page read and write
1D64C900000
trusted library allocation
page read and write
157680A0000
heap
page read and write
382CEFF000
stack
page read and write
2AB0C468000
heap
page read and write
2AB0C43D000
heap
page read and write
1D64C5F0000
trusted library allocation
page read and write
23DE5B9E000
heap
page read and write
5EF000
heap
page read and write
400000
unkown
page readonly
4AD3379000
stack
page read and write
400000
unkown
page readonly
2619F332000
heap
page read and write
1F308C50000
heap
page read and write
6EE24000
unkown
page readonly
2AB0C47C000
heap
page read and write
26DAEE5F000
heap
page read and write
1D647A15000
heap
page read and write
C24F67E000
stack
page read and write
23DE52AF000
heap
page read and write
23DE5B92000
heap
page read and write
2441F800000
heap
page read and write
23DE5BD1000
heap
page read and write
59D000
heap
page read and write
26DAEE64000
heap
page read and write
27BD000
stack
page read and write
E1BEF3A000
stack
page read and write
2441F913000
heap
page read and write
2667F429000
heap
page read and write
1D64C6F4000
heap
page read and write
1576823C000
heap
page read and write
2619F2C5000
heap
page read and write
23625C60000
trusted library allocation
page read and write
6EE21000
unkown
page execute read
E1BF378000
stack
page read and write
23DE5B90000
heap
page read and write
23DE5020000
heap
page read and write
23DE5308000
heap
page read and write
1F308C60000
trusted library allocation
page read and write
23DE5180000
trusted library allocation
page read and write
23DE525B000
heap
page read and write
ED154FB000
stack
page read and write
23DE5BB7000
heap
page read and write
1D647180000
trusted library allocation
page read and write
2619F33F000
heap
page read and write
23DE5010000
heap
page read and write
FC9C5FC000
stack
page read and write
2AB0C446000
heap
page read and write
520000
heap
page read and write
A9BF9F7000
stack
page read and write
1C9AB055000
heap
page read and write
2619F335000
heap
page read and write
2AB0C441000
heap
page read and write
1DACAE50000
heap
page read and write
2619F356000
heap
page read and write
1C9AAEC0000
heap
page read and write
401000
unkown
page execute read
1C9AB108000
heap
page read and write
4540000
trusted library allocation
page read and write
26DAEE54000
heap
page read and write
E1BEFBF000
stack
page read and write
23DE5282000
heap
page read and write
ED157FE000
stack
page read and write
23DE5B92000
heap
page read and write
18BFFBF0000
trusted library allocation
page read and write
1F309BD0000
trusted library allocation
page read and write
1D64728E000
heap
page read and write
90AF1CE000
stack
page read and write
56D000
heap
page read and write
2AB0C42A000
heap
page read and write
23625666000
heap
page read and write
A9BFAFE000
stack
page read and write
1D64CA40000
remote allocation
page read and write
2441FE02000
trusted library allocation
page read and write
1D647293000
heap
page read and write
2AB0C43A000
heap
page read and write
26DAEE29000
heap
page read and write
70347FE000
stack
page read and write
2441F7D0000
trusted library allocation
page read and write
1D647B59000
heap
page read and write
2AB0C413000
heap
page read and write
1D64C643000
heap
page read and write
1D64C921000
trusted library allocation
page read and write
236254A0000
heap
page read and write
2667F240000
heap
page read and write
23DE5261000
heap
page read and write
23625F12000
heap
page read and write
FC9CD7D000
stack
page read and write
23DE5B94000
heap
page read and write
1C9AB08E000
heap
page read and write
8BBD7F9000
stack
page read and write
2AB0C300000
heap
page read and write
23DE52F5000
heap
page read and write
595000
heap
page read and write
23DE5B4D000
heap
page read and write
2AB0C46A000
heap
page read and write
1576825C000
heap
page read and write
26DAEE5D000
heap
page read and write
5D8000
heap
page read and write
23DE5B9C000
heap
page read and write
1576822A000
heap
page read and write
1D64C924000
trusted library allocation
page read and write
90AF6FB000
stack
page read and write
9951A7B000
stack
page read and write
23DE5B00000
heap
page read and write
1D64CA40000
remote allocation
page read and write
1C9AB802000
trusted library allocation
page read and write
1D647229000
heap
page read and write
1C9AB113000
heap
page read and write
4550000
trusted library allocation
page read and write
23DE5BA7000
heap
page read and write
1D64C9B0000
trusted library allocation
page read and write
23DE5B73000
heap
page read and write
5F6000
heap
page read and write
1D647B02000
heap
page read and write
1F308CF0000
heap
page read and write
7034CFE000
stack
page read and write
2619F352000
heap
page read and write
45D000
unkown
page read and write
1576825A000
heap
page read and write
7034EFE000
stack
page read and write
382C377000
stack
page read and write
C24F37E000
stack
page read and write
23DE525E000
heap
page read and write
2441F853000
heap
page read and write
23DE5BD7000
heap
page read and write
15768302000
heap
page read and write
23DE5267000
heap
page read and write
18BFFC02000
heap
page read and write
1D64C656000
heap
page read and write
40A000
unkown
page write copy
FC9C57F000
stack
page read and write
2B161CB000
stack
page read and write
1576827B000
heap
page read and write
23DE5BB0000
heap
page read and write
15768255000
heap
page read and write
1D64C9C0000
trusted library allocation
page read and write
1D64C9B0000
trusted library allocation
page read and write
23DE52C1000
heap
page read and write
2441F887000
heap
page read and write
23DE5BBF000
heap
page read and write
23DE5B9C000
heap
page read and write
556000
heap
page read and write
23DE5BBB000
heap
page read and write
5E0000
heap
page read and write
1D64CA20000
trusted library allocation
page read and write
1D64C5E0000
trusted library allocation
page read and write
1F309BA0000
trusted library allocation
page read and write
1F309BB0000
heap
page readonly
1D64C5E0000
trusted library allocation
page read and write
2AB0C442000
heap
page read and write
6EE20000
unkown
page readonly
23DE5B9C000
heap
page read and write
1D64C69D000
heap
page read and write
26DAEE5E000
heap
page read and write
2441F829000
heap
page read and write
1D64C615000
heap
page read and write
303A000
stack
page read and write
1D647B59000
heap
page read and write
5EF000
heap
page read and write
2AB0C462000
heap
page read and write
1D647259000
heap
page read and write
2441F83C000
heap
page read and write
26DAEC90000
heap
page read and write
ED155FC000
stack
page read and write
23DE5313000
heap
page read and write
1C9AB000000
heap
page read and write
FC9C7FC000
stack
page read and write
90AF14B000
stack
page read and write
30000
heap
page read and write
1C9AB049000
heap
page read and write
ED158FE000
stack
page read and write
382BF3C000
stack
page read and write
2B165FC000
stack
page read and write
23DE5B94000
heap
page read and write
1D647B18000
heap
page read and write
1F309960000
trusted library allocation
page read and write
2AB0C464000
heap
page read and write
1D64C6FC000
heap
page read and write
23DE5BB9000
heap
page read and write
2441F879000
heap
page read and write
1D647B04000
heap
page read and write
2AB0C2F0000
heap
page read and write
23DE5B8A000
heap
page read and write
C24EF4E000
stack
page read and write
23DE5B94000
heap
page read and write
23DE6002000
heap
page read and write
2667F502000
heap
page read and write
4410000
trusted library allocation
page read and write
1DACAFB0000
trusted library allocation
page read and write
23DE5B79000
heap
page read and write
1D64C5C0000
trusted library allocation
page read and write
2441F813000
heap
page read and write
236256E1000
heap
page read and write
1729FE000
stack
page read and write
2AB0C45F000
heap
page read and write
8BBCD9C000
stack
page read and write
1DACB002000
heap
page read and write
382CCFA000
stack
page read and write
23DE5B8A000
heap
page read and write
90AF5FF000
stack
page read and write
23DE5BA3000
heap
page read and write
1C9AB029000
heap
page read and write
7034DFE000
stack
page read and write
23DE5B73000
heap
page read and write
FC9CB7E000
stack
page read and write
2370000
heap
page read and write
4AD33F9000
stack
page read and write
382C67F000
stack
page read and write
1F308F20000
trusted library allocation
page read and write
23DE5213000
heap
page read and write
A9BF67E000
stack
page read and write
23625600000
heap
page read and write
42C000
unkown
page read and write
408000
unkown
page readonly
1D64728A000
heap
page read and write
1F308EC0000
heap
page read and write
1F308D56000
heap
page read and write
4541000
trusted library allocation
page read and write
15768213000
heap
page read and write
23DE5265000
heap
page read and write
7034AFD000
stack
page read and write
18BFFA20000
heap
page read and write
17287C000
stack
page read and write
2B16A7E000
stack
page read and write
23DE51F0000
remote allocation
page read and write
576000
heap
page read and write
2360000
trusted library allocation
page read and write
18C00220000
remote allocation
page read and write
2619F33F000
heap
page read and write
1D647080000
heap
page read and write
2AB0C465000
heap
page read and write
5F6000
heap
page read and write
5D4000
heap
page read and write
23DE5B74000
heap
page read and write
2AB0C43E000
heap
page read and write
1C9AB07D000
heap
page read and write
E1BF47C000
stack
page read and write
605000
heap
page read and write
60A000
heap
page read and write
23625640000
heap
page read and write
1C9AB013000
heap
page read and write
172D7D000
stack
page read and write
8BBD678000
stack
page read and write
1DACB068000
heap
page read and write
2AB0C461000
heap
page read and write
23DE5B1A000
heap
page read and write
23DE52AA000
heap
page read and write
C24EFCE000
stack
page read and write
1DACB102000
heap
page read and write
1D6472FC000
heap
page read and write
26DAEE00000
heap
page read and write
8BBD27E000
stack
page read and write
8BBD37A000
stack
page read and write
26DAEF00000
heap
page read and write
A9BF33C000
stack
page read and write
9951C7F000
stack
page read and write
There are 654 hidden memdumps, click here to show them.