IOC Report
AVKlyo045S.exe

loading gif

Files

File Path
Type
Category
Malicious
AVKlyo045S.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
initial sample
malicious
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AVKlyo045S.exe.log
ASCII text, with CRLF line terminators
dropped
malicious
C:\Users\user\AppData\Local\Temp\tmpCEF4.tmp
ASCII text
dropped
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe:Zone.Identifier
ASCII text, with CRLF line terminators
modified
malicious

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\AVKlyo045S.exe
"C:\Users\user\Desktop\AVKlyo045S.exe"
malicious
C:\Users\user\Desktop\AVKlyo045S.exe
C:\Users\user\Desktop\AVKlyo045S.exe
malicious
C:\Users\user\Desktop\AVKlyo045S.exe
C:\Users\user\Desktop\AVKlyo045S.exe
malicious
C:\Users\user\Desktop\AVKlyo045S.exe
C:\Users\user\Desktop\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
"C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe"
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Windows\SysWOW64\schtasks.exe
"schtasks.exe" /Create /TN "cms" /XML "C:\Users\user\AppData\Local\Temp\tmpCEF4.tmp" /F
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
C:\Users\user\AppData\Roaming\XenoManager\AVKlyo045S.exe
malicious
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 80
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -u -p 6108 -s 80
C:\Windows\SysWOW64\WerFault.exe
C:\Windows\SysWOW64\WerFault.exe -u -p 6012 -s 80
C:\Windows\System32\conhost.exe
C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
There are 7 hidden processes, click here to show them.

URLs

Name
IP
Malicious
91.92.248.167
malicious

IPs

IP
Domain
Country
Malicious
91.92.248.167
unknown
Bulgaria
malicious

Memdumps

Base Address
Regiontype
Protect
Malicious
26E7000
trusted library allocation
page read and write
malicious
2F41000
trusted library allocation
page read and write
malicious
3160000
trusted library allocation
page read and write
malicious
26DA000
trusted library allocation
page read and write
malicious
402000
remote allocation
page execute and read and write
malicious
24C1000
trusted library allocation
page read and write
malicious
2B21000
trusted library allocation
page read and write
malicious
3151000
trusted library allocation
page read and write
malicious
2D46000
trusted library allocation
page read and write
malicious
2D55000
trusted library allocation
page read and write
malicious
870000
trusted library allocation
page read and write
1260000
heap
page read and write
123E000
stack
page read and write
1767000
trusted library allocation
page execute and read and write
1300000
heap
page read and write
DCC0000
trusted library allocation
page read and write
B2C0000
trusted library allocation
page read and write
953000
heap
page read and write
3DC000
stack
page read and write
49EE000
stack
page read and write
810000
heap
page read and write
1250000
heap
page read and write
1275000
heap
page read and write
D790000
trusted library allocation
page execute and read and write
156F000
stack
page read and write
12F9000
stack
page read and write
1377000
heap
page read and write
450E000
stack
page read and write
2E9F000
stack
page read and write
43E7000
trusted library allocation
page read and write
D79000
heap
page read and write
3178000
trusted library allocation
page read and write
F99000
heap
page read and write
43FE000
trusted library allocation
page read and write
1340000
trusted library allocation
page read and write
B2E000
stack
page read and write
F20000
heap
page read and write
13DE000
heap
page read and write
30FE000
stack
page read and write
542F000
stack
page read and write
2846000
trusted library allocation
page read and write
3188000
trusted library allocation
page read and write
1210000
heap
page read and write
136D000
heap
page read and write
3D4B000
trusted library allocation
page read and write
FF4000
trusted library allocation
page read and write
1270000
heap
page read and write
2340000
trusted library allocation
page read and write
290E000
stack
page read and write
17A0000
trusted library allocation
page read and write
1390000
heap
page read and write
41F1000
trusted library allocation
page read and write
A4F000
heap
page read and write
937000
heap
page read and write
E50000
heap
page read and write
505E000
stack
page read and write
560E000
stack
page read and write
D9CE000
stack
page read and write
F9C000
stack
page read and write
2F50000
trusted library allocation
page execute and read and write
16E4000
trusted library allocation
page read and write
532E000
stack
page read and write
1280000
heap
page read and write
2D90000
trusted library allocation
page read and write
4BFE000
stack
page read and write
4BE000
unkown
page read and write
DEDE000
stack
page read and write
13A6000
heap
page read and write
D80000
heap
page read and write
51EE000
stack
page read and write
1350000
heap
page read and write
A5C000
heap
page read and write
2870000
heap
page read and write
565E000
stack
page read and write
A77D000
stack
page read and write
954000
trusted library allocation
page read and write
3F41000
trusted library allocation
page read and write
F50000
heap
page read and write
2D10000
trusted library allocation
page execute and read and write
2B1F000
stack
page read and write
E50000
heap
page read and write
128A000
trusted library allocation
page execute and read and write
9B0000
trusted library allocation
page execute and read and write
996000
trusted library allocation
page execute and read and write
536E000
stack
page read and write
5480000
trusted library allocation
page read and write
2D50000
heap
page read and write
316A000
trusted library allocation
page read and write
1700000
trusted library allocation
page read and write
54C0000
heap
page read and write
12A0000
heap
page read and write
3DB1000
trusted library allocation
page read and write
509E000
stack
page read and write
16CD000
trusted library allocation
page execute and read and write
1286000
trusted library allocation
page execute and read and write
1790000
trusted library allocation
page execute and read and write
1393000
heap
page read and write
4A40000
trusted library allocation
page read and write
4F10000
heap
page execute and read and write
A8B0000
trusted library allocation
page execute and read and write
FE3000
trusted library allocation
page execute and read and write
2840000
trusted library allocation
page read and write
950000
heap
page read and write
30DF000
stack
page read and write
2EFE000
stack
page read and write
2B1E000
stack
page read and write
1035000
heap
page read and write
1190000
trusted library allocation
page read and write
538000
stack
page read and write
FE4000
trusted library allocation
page read and write
F20000
heap
page read and write
920000
heap
page read and write
873000
trusted library allocation
page execute and read and write
A9FF000
stack
page read and write
31F1000
trusted library allocation
page read and write
185E000
stack
page read and write
1690000
heap
page read and write
9D0000
trusted library allocation
page read and write
1029000
heap
page read and write
ED0000
trusted library allocation
page read and write
5DDA000
stack
page read and write
56AC000
stack
page read and write
3182000
trusted library allocation
page read and write
9AB000
trusted library allocation
page execute and read and write
1720000
trusted library allocation
page read and write
BE0000
heap
page read and write
1707000
trusted library allocation
page execute and read and write
14DE000
stack
page read and write
52DE000
stack
page read and write
1714000
trusted library allocation
page read and write
2FD0000
heap
page read and write
574E000
stack
page read and write
DB0E000
stack
page read and write
1360000
trusted library allocation
page read and write
58BE000
stack
page read and write
30E1000
trusted library allocation
page read and write
2704000
trusted library allocation
page read and write
DEE000
stack
page read and write
74FE000
stack
page read and write
551F000
stack
page read and write
2850000
heap
page read and write
2F60000
trusted library allocation
page read and write
E15E000
stack
page read and write
E9E000
stack
page read and write
16FD000
stack
page read and write
A3A0000
trusted library allocation
page execute and read and write
1183000
trusted library allocation
page execute and read and write
2D9B000
trusted library allocation
page execute and read and write
DB2000
heap
page read and write
1428000
heap
page read and write
1350000
trusted library allocation
page read and write
11A0000
heap
page read and write
1290000
trusted library allocation
page read and write
DD90000
trusted library allocation
page execute and read and write
17C0000
heap
page execute and read and write
D88E000
stack
page read and write
1704000
trusted library allocation
page read and write
317C000
stack
page read and write
DACE000
stack
page read and write
2DA0000
heap
page execute and read and write
5C1E000
stack
page read and write
4FF000
unkown
page read and write
126B000
trusted library allocation
page execute and read and write
40E000
remote allocation
page execute and read and write
28BE000
stack
page read and write
17E0000
heap
page read and write
12B0000
trusted library allocation
page read and write
4A20000
trusted library section
page read and write
E55000
heap
page read and write
58AC000
stack
page read and write
A3EE000
stack
page read and write
4FC000
stack
page read and write
B00000
heap
page read and write
2DB1000
trusted library allocation
page read and write
917000
heap
page read and write
1159000
stack
page read and write
57AE000
stack
page read and write
E8E000
stack
page read and write
532F000
stack
page read and write
13B9000
heap
page read and write
A4EE000
stack
page read and write
2310000
heap
page read and write
68D0000
trusted library allocation
page execute and read and write
50E9000
trusted library allocation
page read and write
501C000
stack
page read and write
173D000
trusted library allocation
page execute and read and write
960000
trusted library allocation
page read and write
C05000
heap
page read and write
4FD0000
trusted library allocation
page read and write
767E000
stack
page read and write
59AE000
unkown
page read and write
2350000
heap
page execute and read and write
FDE000
stack
page read and write
E80000
trusted library allocation
page read and write
1184000
trusted library allocation
page read and write
13AE000
heap
page read and write
176B000
trusted library allocation
page execute and read and write
1F0000
heap
page read and write
58BE000
stack
page read and write
8EE000
stack
page read and write
DB7000
heap
page read and write
1370000
heap
page read and write
2870000
heap
page read and write
A0E000
stack
page read and write
B27E000
stack
page read and write
318A000
trusted library allocation
page read and write
184E000
stack
page read and write
13AE000
heap
page read and write
870000
heap
page read and write
890000
heap
page read and write
317C000
trusted library allocation
page read and write
D9C000
heap
page read and write
890000
heap
page read and write
50E0000
heap
page read and write
EB5000
heap
page read and write
2D8E000
stack
page read and write
2FF0000
heap
page read and write
2D97000
trusted library allocation
page execute and read and write
2EB0000
trusted library allocation
page read and write
A4B000
heap
page read and write
30E1000
trusted library allocation
page read and write
EAA000
trusted library allocation
page execute and read and write
1180000
trusted library allocation
page read and write
A87E000
stack
page read and write
E13000
heap
page read and write
1480000
heap
page read and write
51DE000
stack
page read and write
57B0000
heap
page execute and read and write
1370000
heap
page read and write
1425000
heap
page read and write
4FC0000
trusted library allocation
page read and write
C4E000
stack
page read and write
5F9000
stack
page read and write
2830000
trusted library allocation
page read and write
5A0000
heap
page read and write
52EE000
stack
page read and write
1350000
heap
page read and write
F80000
heap
page read and write
1297000
trusted library allocation
page execute and read and write
3CC000
stack
page read and write
12C0000
heap
page execute and read and write
F40000
trusted library allocation
page execute and read and write
1752000
trusted library allocation
page read and write
664E000
stack
page read and write
EA0000
trusted library allocation
page read and write
3180000
heap
page read and write
1730000
heap
page read and write
EFC000
stack
page read and write
E8D000
trusted library allocation
page execute and read and write
1CD000
stack
page read and write
43B000
stack
page read and write
5490000
heap
page execute and read and write
860000
trusted library allocation
page read and write
511E000
stack
page read and write
1730000
trusted library allocation
page read and write
DA4000
heap
page read and write
4AAE000
stack
page read and write
1670000
trusted library allocation
page read and write
434D000
trusted library allocation
page read and write
105C000
stack
page read and write
50E0000
trusted library allocation
page read and write
1720000
trusted library allocation
page read and write
F90000
trusted library allocation
page read and write
170000
unkown
page readonly
23B0000
heap
page read and write
757E000
stack
page read and write
4F5E000
stack
page read and write
8D7000
heap
page read and write
166F000
stack
page read and write
3F7B000
trusted library allocation
page read and write
1710000
trusted library allocation
page read and write
1392000
heap
page read and write
27EF000
stack
page read and write
13F1000
heap
page read and write
E17000
heap
page read and write
1B20000
heap
page execute and read and write
683E000
stack
page read and write
49DE000
stack
page read and write
87D000
trusted library allocation
page execute and read and write
303E000
stack
page read and write
165F000
stack
page read and write
98B000
trusted library allocation
page execute and read and write
940000
trusted library allocation
page read and write
455E000
stack
page read and write
1373000
heap
page read and write
1CCF000
stack
page read and write
E4E000
stack
page read and write
50DE000
stack
page read and write
EB0000
heap
page read and write
E84000
trusted library allocation
page read and write
99A000
trusted library allocation
page execute and read and write
1740000
trusted library allocation
page read and write
D3B000
stack
page read and write
4A1E000
stack
page read and write
F50000
trusted library allocation
page read and write
2A1F000
stack
page read and write
2FBE000
stack
page read and write
FF0000
heap
page read and write
1270000
heap
page read and write
A37F000
stack
page read and write
4363000
trusted library allocation
page read and write
4FC9000
trusted library allocation
page read and write
538E000
stack
page read and write
169E000
stack
page read and write
1703000
trusted library allocation
page execute and read and write
8BC000
heap
page read and write
A8FE000
stack
page read and write
8AE000
stack
page read and write
14F0000
heap
page read and write
550E000
stack
page read and write
56A0000
heap
page execute and read and write
11C0000
heap
page read and write
2AB0000
trusted library allocation
page read and write
3101000
trusted library allocation
page read and write
DDDE000
stack
page read and write
12EE000
stack
page read and write
465D000
stack
page read and write
2910000
heap
page execute and read and write
38F1000
trusted library allocation
page read and write
56FE000
stack
page read and write
12E0000
heap
page read and write
50F0000
heap
page execute and read and write
556E000
stack
page read and write
880000
trusted library allocation
page read and write
509E000
stack
page read and write
27AE000
stack
page read and write
F6D000
trusted library allocation
page execute and read and write
CEE000
stack
page read and write
A9C000
stack
page read and write
55AB000
stack
page read and write
170D000
trusted library allocation
page execute and read and write
1485000
heap
page read and write
A09000
heap
page read and write
34C1000
trusted library allocation
page read and write
2F3C000
stack
page read and write
4EAE000
stack
page read and write
4A60000
heap
page execute and read and write
707D000
stack
page read and write
9FE000
heap
page read and write
2690000
heap
page read and write
527D000
stack
page read and write
AEC000
stack
page read and write
6C6E000
stack
page read and write
79CE000
stack
page read and write
E00000
heap
page read and write
16C4000
trusted library allocation
page read and write
89E000
heap
page read and write
313E000
stack
page read and write
2BC0000
heap
page read and write
522E000
stack
page read and write
9C0000
trusted library allocation
page read and write
13A6000
heap
page read and write
680000
heap
page read and write
860000
heap
page read and write
A85000
heap
page read and write
282E000
stack
page read and write
2D30000
heap
page execute and read and write
DF0000
heap
page read and write
5B1D000
stack
page read and write
DC0F000
stack
page read and write
7ACE000
stack
page read and write
4FD000
stack
page read and write
17C000
stack
page read and write
2AB7000
trusted library allocation
page execute and read and write
4442000
trusted library allocation
page read and write
230C000
stack
page read and write
1023000
heap
page read and write
1399000
heap
page read and write
2ABB000
trusted library allocation
page execute and read and write
1330000
trusted library allocation
page execute and read and write
68BE000
stack
page read and write
1AFE000
stack
page read and write
40E1000
trusted library allocation
page read and write
1370000
heap
page read and write
4C1E000
stack
page read and write
4415000
trusted library allocation
page read and write
F70000
heap
page read and write
5ACE000
stack
page read and write
E90000
trusted library allocation
page read and write
470000
heap
page read and write
66EE000
stack
page read and write
1000000
heap
page read and write
1170000
trusted library allocation
page read and write
FF9000
stack
page read and write
27EE000
stack
page read and write
1750000
trusted library allocation
page read and write
1757000
trusted library allocation
page execute and read and write
B77E000
stack
page read and write
4470000
trusted library allocation
page read and write
A20000
heap
page read and write
717E000
stack
page read and write
1733000
trusted library allocation
page execute and read and write
1398000
heap
page read and write
13CF000
heap
page read and write
3B21000
trusted library allocation
page read and write
6D6F000
stack
page read and write
59BF000
stack
page read and write
167C000
stack
page read and write
962000
heap
page read and write
50DE000
stack
page read and write
990000
trusted library allocation
page read and write
113E000
stack
page read and write
72FD000
stack
page read and write
AF8000
stack
page read and write
56BE000
stack
page read and write
E05E000
stack
page read and write
F9E000
stack
page read and write
12D0000
trusted library allocation
page execute and read and write
A03000
heap
page read and write
D4F000
stack
page read and write
24BE000
stack
page read and write
D98E000
stack
page read and write
30E7000
trusted library allocation
page read and write
6B2E000
stack
page read and write
132C000
stack
page read and write
57B0000
heap
page execute and read and write
4A30000
trusted library allocation
page read and write
D6E000
stack
page read and write
987000
trusted library allocation
page execute and read and write
E01F000
stack
page read and write
1379000
heap
page read and write
CAF000
stack
page read and write
8D9000
heap
page read and write
2FCE000
stack
page read and write
5CDD000
stack
page read and write
570E000
stack
page read and write
6B0000
heap
page read and write
1B6E000
stack
page read and write
2F70000
trusted library allocation
page read and write
884000
trusted library allocation
page read and write
1357000
heap
page read and write
4101000
trusted library allocation
page read and write
31A0000
heap
page execute and read and write
180E000
stack
page read and write
2590000
heap
page read and write
EA5000
heap
page read and write
1290000
trusted library allocation
page read and write
13C6000
heap
page read and write
900000
heap
page read and write
EBB000
trusted library allocation
page execute and read and write
1734000
trusted library allocation
page read and write
132E000
stack
page read and write
E83000
trusted library allocation
page execute and read and write
4AB0000
trusted library section
page read and write
66A0000
trusted library allocation
page execute and read and write
11A5000
heap
page read and write
953000
trusted library allocation
page execute and read and write
2330000
trusted library allocation
page read and write
43A000
stack
page read and write
6B5000
heap
page read and write
8BE000
heap
page read and write
4510000
trusted library allocation
page read and write
E40000
heap
page read and write
4FBE000
stack
page read and write
153F000
stack
page read and write
239E000
stack
page read and write
DDB000
heap
page read and write
1280000
trusted library allocation
page read and write
1008000
heap
page read and write
9BCD000
stack
page read and write
9A0000
trusted library allocation
page read and write
16E0000
heap
page read and write
17B0000
trusted library allocation
page read and write
E70000
trusted library allocation
page read and write
2F3E000
stack
page read and write
FED000
trusted library allocation
page execute and read and write
1760000
trusted library allocation
page read and write
7FE000
stack
page read and write
FDC000
stack
page read and write
A27D000
stack
page read and write
1386000
heap
page read and write
505E000
stack
page read and write
F64000
trusted library allocation
page read and write
282F000
stack
page read and write
118D000
trusted library allocation
page execute and read and write
5A8D000
stack
page read and write
6DB0000
trusted library allocation
page read and write
175A000
trusted library allocation
page execute and read and write
157D000
stack
page read and write
16D0000
heap
page read and write
1330000
heap
page read and write
170B000
trusted library allocation
page execute and read and write
8F0000
heap
page read and write
1340000
heap
page read and write
CF0000
heap
page read and write
874000
trusted library allocation
page read and write
F63000
trusted library allocation
page execute and read and write
A1B000
heap
page read and write
EA0000
heap
page read and write
EA0000
heap
page read and write
85E000
stack
page read and write
3114000
trusted library allocation
page read and write
31E0000
heap
page read and write
DF1E000
stack
page read and write
1740000
trusted library allocation
page read and write
16B0000
trusted library allocation
page read and write
9E0000
heap
page read and write
D7E000
heap
page read and write
40E1000
trusted library allocation
page read and write
DA0000
heap
page read and write
73FE000
stack
page read and write
9C0000
trusted library allocation
page read and write
154F000
stack
page read and write
D20000
heap
page execute and read and write
EA6000
trusted library allocation
page execute and read and write
43AB000
trusted library allocation
page read and write
2D20000
trusted library allocation
page read and write
2A9F000
stack
page read and write
8D3000
heap
page read and write
668E000
stack
page read and write
28E0000
heap
page read and write
FE0000
trusted library allocation
page read and write
30E5000
trusted library allocation
page read and write
31B0000
trusted library allocation
page read and write
6FD000
stack
page read and write
F77000
heap
page read and write
11FF000
stack
page read and write
1399000
heap
page read and write
1260000
trusted library allocation
page read and write
A10000
trusted library allocation
page execute and read and write
6FE000
stack
page read and write
4A39000
trusted library allocation
page read and write
172000
unkown
page readonly
546E000
stack
page read and write
2F40000
heap
page read and write
2AD0000
trusted library allocation
page read and write
1750000
heap
page read and write
317E000
trusted library allocation
page read and write
1676000
trusted library allocation
page read and write
500000
heap
page read and write
79B000
stack
page read and write
16BE000
stack
page read and write
EFE000
stack
page read and write
1378000
heap
page read and write
B99000
stack
page read and write
4AF0000
heap
page read and write
16C3000
trusted library allocation
page execute and read and write
8C6000
heap
page read and write
1490000
heap
page read and write
2EF6000
trusted library allocation
page read and write
9E8000
heap
page read and write
2D64000
trusted library allocation
page read and write
EB7000
trusted library allocation
page execute and read and write
59F0000
trusted library allocation
page read and write
2D40000
trusted library allocation
page read and write
120E000
stack
page read and write
6FD000
stack
page read and write
546E000
stack
page read and write
19FE000
stack
page read and write
2CCF000
stack
page read and write
E60000
heap
page read and write
1275000
heap
page read and write
16E0000
trusted library allocation
page read and write
925000
heap
page read and write
134E000
stack
page read and write
1762000
trusted library allocation
page read and write
FF0000
trusted library allocation
page read and write
1244000
trusted library allocation
page read and write
2D0C000
stack
page read and write
C00000
heap
page read and write
B7C0000
trusted library allocation
page read and write
9A7000
trusted library allocation
page execute and read and write
BE9000
stack
page read and write
89A000
heap
page read and write
691E000
stack
page read and write
1780000
trusted library allocation
page read and write
8EE000
heap
page read and write
28F1000
trusted library allocation
page read and write
EB0000
heap
page read and write
44C0000
trusted library section
page read and write
F1E000
stack
page read and write
1267000
trusted library allocation
page execute and read and write
F93000
heap
page read and write
D70000
heap
page read and write
1730000
trusted library allocation
page execute and read and write
1240000
trusted library allocation
page read and write
964000
trusted library allocation
page read and write
1260000
trusted library allocation
page read and write
2FD0000
heap
page execute and read and write
6C2E000
stack
page read and write
400000
remote allocation
page execute and read and write
129B000
trusted library allocation
page execute and read and write
4F7E000
stack
page read and write
FA5000
heap
page read and write
259B000
heap
page read and write
1850000
heap
page execute and read and write
317A000
trusted library allocation
page read and write
3CED000
trusted library allocation
page read and write
10F8000
stack
page read and write
A16000
heap
page read and write
There are 580 hidden memdumps, click here to show them.